Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-47081 (GCVE-0-2024-47081)
Vulnerability from cvelistv5
- CWE-522 - Insufficiently Protected Credentials
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2025-06-09T18:04:45.705Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-47081",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-09T18:39:03.849116Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-09T18:40:40.996Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "requests",
"vendor": "psf",
"versions": [
{
"status": "affected",
"version": "\u003c 2.32.4"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one\u0027s Requests Session."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-522",
"description": "CWE-522: Insufficiently Protected Credentials",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-09T17:57:47.731Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"name": "https://github.com/psf/requests/pull/6965",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/psf/requests/pull/6965"
},
{
"name": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"name": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"tags": [
"x_refsource_MISC"
],
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"name": "https://seclists.org/fulldisclosure/2025/Jun/2",
"tags": [
"x_refsource_MISC"
],
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"source": {
"advisory": "GHSA-9hjg-9r4m-mvj7",
"discovery": "UNKNOWN"
},
"title": "Requests vulnerable to .netrc credentials leak via malicious URLs"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2024-47081",
"datePublished": "2025-06-09T17:57:47.731Z",
"dateReserved": "2024-09-17T17:42:37.030Z",
"dateUpdated": "2025-06-09T18:40:40.996Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-47081\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-06-09T18:15:24.983\",\"lastModified\":\"2025-06-12T16:06:47.857\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one\u0027s Requests Session.\"},{\"lang\":\"es\",\"value\":\"Requests es una librer\u00eda HTTP. Debido a un problema de an\u00e1lisis de URL, las versiones de Requests anteriores a la 2.32.4 pueden filtrar credenciales .netrc a terceros para URL espec\u00edficas manipuladas con fines maliciosos. Los usuarios deben actualizar a la versi\u00f3n 2.32.4 para obtener una soluci\u00f3n. En versiones anteriores de Requests, el uso del archivo .netrc se puede desactivar con `trust_env=False` en la sesi\u00f3n de Requests.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-522\"}]}],\"references\":[{\"url\":\"https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/psf/requests/pull/6965\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://seclists.org/fulldisclosure/2025/Jun/2\",\"source\":\"security-advisories@github.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2025/Jun/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/06/03/11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/06/03/9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/06/04/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/06/04/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"title\": \"Requests vulnerable to .netrc credentials leak via malicious URLs\", \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-522\", \"lang\": \"en\", \"description\": \"CWE-522: Insufficiently Protected Credentials\", \"type\": \"CWE\"}]}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"NONE\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"REQUIRED\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N\", \"version\": \"3.1\"}}], \"references\": [{\"name\": \"https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7\", \"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7\"}, {\"name\": \"https://github.com/psf/requests/pull/6965\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://github.com/psf/requests/pull/6965\"}, {\"name\": \"https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef\"}, {\"name\": \"https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env\"}, {\"name\": \"https://seclists.org/fulldisclosure/2025/Jun/2\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://seclists.org/fulldisclosure/2025/Jun/2\"}], \"affected\": [{\"vendor\": \"psf\", \"product\": \"requests\", \"versions\": [{\"version\": \"\u003c 2.32.4\", \"status\": \"affected\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-06-09T17:57:47.731Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one\u0027s Requests Session.\"}], \"source\": {\"advisory\": \"GHSA-9hjg-9r4m-mvj7\", \"discovery\": \"UNKNOWN\"}}, \"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://seclists.org/fulldisclosure/2025/Jun/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/06/03/9\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/06/03/11\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/06/04/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/06/04/6\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-06-09T18:04:45.705Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-47081\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-09T18:39:03.849116Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-09T18:39:45.731Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2024-47081\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GitHub_M\", \"dateReserved\": \"2024-09-17T17:42:37.030Z\", \"datePublished\": \"2025-06-09T17:57:47.731Z\", \"dateUpdated\": \"2025-06-09T18:40:40.996Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2025-AVI-0789
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP13 IF02 ",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar App SDK versions ant\u00e9rieures \u00e0 2.2.4",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Investigation Assistant versions ant\u00e9rieures \u00e0 1.1.1",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-38380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38380"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2025-38250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38250"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-6032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6032"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-22058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2021-47670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47670"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
}
],
"initial_release_date": "2025-09-12T00:00:00",
"last_revision_date": "2025-09-12T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0789",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-09-12",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244786",
"url": "https://www.ibm.com/support/pages/node/7244786"
},
{
"published_at": "2025-09-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244264",
"url": "https://www.ibm.com/support/pages/node/7244264"
},
{
"published_at": "2025-09-10",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244494",
"url": "https://www.ibm.com/support/pages/node/7244494"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
CERTFR-2025-AVI-0896
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.11.5.0 | ||
| IBM | QRadar | QRadar Investigation Assistant versions antérieures à 1.2.0 | ||
| IBM | WebSphere | WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.11.5.0 | ||
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.19 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.29 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Investigation Assistant versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.19",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.29",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2025-46548",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46548"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-32082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32082"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2019-9674",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9674"
},
{
"name": "CVE-2024-6866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6866"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2018-8740",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8740"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-49826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49826"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-30474",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30474"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2023-44389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44389"
},
{
"name": "CVE-2022-38749",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38749"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-6844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6844"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-22968",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22968"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-27553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27553"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-47278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47278"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2025-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1767"
},
{
"name": "CVE-2025-49005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49005"
},
{
"name": "CVE-2025-30218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30218"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2022-31628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31628"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2024-7598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7598"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2022-38751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38751"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-46653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46653"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2022-38750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38750"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6839"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2024-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44906"
},
{
"name": "CVE-2025-59343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59343"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-10-17T00:00:00",
"last_revision_date": "2025-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0896",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247985",
"url": "https://www.ibm.com/support/pages/node/7247985"
},
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247975",
"url": "https://www.ibm.com/support/pages/node/7247975"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247893",
"url": "https://www.ibm.com/support/pages/node/7247893"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248127",
"url": "https://www.ibm.com/support/pages/node/7248127"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248118",
"url": "https://www.ibm.com/support/pages/node/7248118"
}
]
}
CERTFR-2025-AVI-0724
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar | QRadar Incident Forensics versions 7.5.x antérieures à QIF 7.5.0 UP13 IF01 | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository versions 8.5 sans les derniers correctifs de sécurité | ||
| IBM | Sterling B2B Integrator | Sterling B2B Integrator versions 6.x antérieures à 6.2.1.1 | ||
| IBM | QRadar | QRadar Data Synchronization App versions antérieures à 3.2.2 | ||
| IBM | QRadar Log Source Management App | QRadar Log Source Management App versions antérieures à 7.0.12 | ||
| IBM | Sterling File Gateway | Sterling File Gateway versions 6.x antérieures à 6.2.1.1 | ||
| IBM | QRadar SIEM | QRadar SIEM QRadar versions 7.5.x antérieures à 7.5.0 UP13 IF01 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.6.2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 QIF 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository versions 8.5 sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling B2B Integrator versions 6.x ant\u00e9rieures \u00e0 6.2.1.1",
"product": {
"name": "Sterling B2B Integrator",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Data Synchronization App versions ant\u00e9rieures \u00e0 3.2.2",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Log Source Management App versions ant\u00e9rieures \u00e0 7.0.12",
"product": {
"name": "QRadar Log Source Management App",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling File Gateway versions 6.x ant\u00e9rieures \u00e0 6.2.1.1",
"product": {
"name": "Sterling File Gateway",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM QRadar versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP13 IF01",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.6.2",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-32996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32996"
},
{
"name": "CVE-2025-36042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36042"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2025-6545",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6545"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2018-14732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14732"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-32997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32997"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-30360",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30360"
},
{
"name": "CVE-2025-33120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33120"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-23184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23184"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-30359",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30359"
},
{
"name": "CVE-2025-6547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6547"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-08-22T00:00:00",
"last_revision_date": "2025-08-22T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0724",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242291",
"url": "https://www.ibm.com/support/pages/node/7242291"
},
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242269",
"url": "https://www.ibm.com/support/pages/node/7242269"
},
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242292",
"url": "https://www.ibm.com/support/pages/node/7242292"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242246",
"url": "https://www.ibm.com/support/pages/node/7242246"
},
{
"published_at": "2025-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242869",
"url": "https://www.ibm.com/support/pages/node/7242869"
},
{
"published_at": "2025-08-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242665",
"url": "https://www.ibm.com/support/pages/node/7242665"
}
]
}
CERTFR-2025-AVI-0947
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.2.x antérieures à 6.2.0.9.iFix005 pour Unix | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.4.x antérieures à 6.4.0.2.iFix004 pour Unix | ||
| IBM | QRadar | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP14 | ||
| IBM | QRadar Hub | Qradar Hub versions antérieures à 3.9.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.3.x antérieures à 6.3.0.5.iFix008 pour Unix | ||
| IBM | QRadar | QRadar Incident Forensics versions 7.5.x antérieures à 7.5.0 UP14 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.9.iFix005 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.2.iFix004 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Qradar Hub versions ant\u00e9rieures \u00e0 3.9.0",
"product": {
"name": "QRadar Hub",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.5.iFix008 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-54389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54389"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2022-26336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26336"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2023-45145",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45145"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36007"
},
{
"name": "CVE-2012-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0868"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-21096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21096"
},
{
"name": "CVE-2019-10130",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10130"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36137"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2017-7484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7484"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
}
],
"initial_release_date": "2025-10-31T00:00:00",
"last_revision_date": "2025-10-31T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0947",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249678",
"url": "https://www.ibm.com/support/pages/node/7249678"
},
{
"published_at": "2025-10-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249277",
"url": "https://www.ibm.com/support/pages/node/7249277"
},
{
"published_at": "2025-10-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249661",
"url": "https://www.ibm.com/support/pages/node/7249661"
},
{
"published_at": "2025-10-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249276",
"url": "https://www.ibm.com/support/pages/node/7249276"
}
]
}
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
| VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
| VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
| VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
| VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-32149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-27191",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-25647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-33201",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33201"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-21012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21012"
},
{
"name": "CVE-2023-28841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28841"
},
{
"name": "CVE-2023-28842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28842"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-28840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28840"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2024-24557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24557"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2023-28756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2022-24769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24769"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2020-36843",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36843"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4575"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2022-21698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2022-28948",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28948"
},
{
"name": "CVE-2022-29173",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29173"
},
{
"name": "CVE-2022-35929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35929"
},
{
"name": "CVE-2022-36056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36056"
},
{
"name": "CVE-2022-36109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36109"
},
{
"name": "CVE-2023-28755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
},
{
"name": "CVE-2023-30551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30551"
},
{
"name": "CVE-2023-33199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33199"
},
{
"name": "CVE-2023-33202",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33202"
},
{
"name": "CVE-2023-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46737"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-24579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24579"
},
{
"name": "CVE-2024-29902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29902"
},
{
"name": "CVE-2024-29903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29903"
},
{
"name": "CVE-2024-40635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40635"
},
{
"name": "CVE-2024-41909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41909"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2024-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52587"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32441"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46727"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-47290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47290"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-4949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4949"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0622",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35981",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35967",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35980",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35974",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35979",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35984",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35970",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35983",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35978",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35968",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35973",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35976",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35969",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35966",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35972",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35977",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35982",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35971",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35975",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975"
}
]
}
CERTFR-2025-AVI-0585
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Valkey versions ant\u00e9rieures \u00e0 8.1.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": " Tanzu pour Postgres sur Kubernetes versions ant\u00e9rieures \u00e0 4.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.30.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2022-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2817"
},
{
"name": "CVE-2022-2182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2182"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2024-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7531"
},
{
"name": "CVE-2021-25317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25317"
},
{
"name": "CVE-2021-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3968"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2022-2344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2344"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2022-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3016"
},
{
"name": "CVE-2023-7216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7216"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2022-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2285"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2022-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2982"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2022-2287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2287"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2946"
},
{
"name": "CVE-2022-2862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2862"
},
{
"name": "CVE-2022-2889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2889"
},
{
"name": "CVE-2021-4173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4173"
},
{
"name": "CVE-2020-12413",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12413"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2023-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0051"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2023-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4781"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2022-3324",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3324"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-2257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2257"
},
{
"name": "CVE-2024-45306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45306"
},
{
"name": "CVE-2023-4751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4751"
},
{
"name": "CVE-2021-4136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4136"
},
{
"name": "CVE-2023-4738",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4738"
},
{
"name": "CVE-2021-3928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3928"
},
{
"name": "CVE-2015-1197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1197"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2022-2042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2042"
},
{
"name": "CVE-2022-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2183"
},
{
"name": "CVE-2024-29040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29040"
},
{
"name": "CVE-2017-1000383",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000383"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2304"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2022-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2819"
},
{
"name": "CVE-2022-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3705"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2022-3234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3234"
},
{
"name": "CVE-2022-2126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2126"
},
{
"name": "CVE-2021-3973",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3973"
},
{
"name": "CVE-2021-4166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4166"
},
{
"name": "CVE-2022-3256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3256"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2022-2343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2343"
},
{
"name": "CVE-2022-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2849"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-3235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3235"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2022-3134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3134"
},
{
"name": "CVE-2023-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0512"
},
{
"name": "CVE-2022-2175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2175"
},
{
"name": "CVE-2022-3297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3297"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-1616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1616"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-2284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2284"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2022-2286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2286"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2022-3352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3352"
},
{
"name": "CVE-2023-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0054"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2022-3296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3296"
},
{
"name": "CVE-2021-45261",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45261"
},
{
"name": "CVE-2022-42889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42889"
},
{
"name": "CVE-2023-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0433"
},
{
"name": "CVE-2022-2345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2345"
},
{
"name": "CVE-2021-3974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3974"
},
{
"name": "CVE-2022-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2845"
},
{
"name": "CVE-2022-2210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2210"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-4735",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4735"
},
{
"name": "CVE-2023-4734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4734"
},
{
"name": "CVE-2023-2610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2610"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2022-1620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1620"
},
{
"name": "CVE-2023-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5535"
},
{
"name": "CVE-2022-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1720"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2022-4292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4292"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2022-2522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2522"
},
{
"name": "CVE-2022-2129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2129"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2024-22667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-27151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27151"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2023-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0288"
},
{
"name": "CVE-2025-52968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52968"
},
{
"name": "CVE-2022-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3037"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-2206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2206"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2022-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2124"
},
{
"name": "CVE-2023-7207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7207"
},
{
"name": "CVE-2022-1619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1619"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2022-4141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4141"
},
{
"name": "CVE-2022-3099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3099"
},
{
"name": "CVE-2021-4187",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4187"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2021-3927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3927"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2021-34141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34141"
},
{
"name": "CVE-2023-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0049"
},
{
"name": "CVE-2023-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5344"
},
{
"name": "CVE-2021-33430",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33430"
},
{
"name": "CVE-2022-2125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2125"
},
{
"name": "CVE-2022-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2207"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1127"
}
],
"initial_release_date": "2025-07-11T00:00:00",
"last_revision_date": "2025-07-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0585",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-07-11",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35935",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35935"
},
{
"published_at": "2025-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35934",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35934"
},
{
"published_at": "2025-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35931",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35931"
}
]
}
CERTFR-2025-AVI-0651
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Informix Dynamic Server | Informix Dynamic Server versions 14.10.x sans le dernier correctif de sécurité | ||
| IBM | Db2 | Db2 versions 12.1.x antérieures à 12.1.2 | ||
| IBM | QRadar | QRadar Investigation Assistant versions 1.x antérieures à 1.1.0 | ||
| IBM | Informix Dynamic Server | Informix Dynamic Server versions 12.10.x sans le dernier correctif de sécurité | ||
| IBM | Cognos Analytics | Cognos Analytics 12.1.x antérieures à 12.1.0 IF2 | ||
| IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité PH67120 et PH67183 | ||
| IBM | Db2 | Db2 versions 11.1.x antérieures à 11.1.4 FP7 sans le dernier correctif de sécurité temporaire | ||
| IBM | Tivoli | Tivoli System Automation Application Manager 4.1 sans le correctif de sécurité pour WebSphere Application Server 9.0 | ||
| IBM | Cognos Analytics | Cognos Analytics 11.2.x antérieures à 11.2.4 FP6 | ||
| IBM | Db2 | Db2 versions 11.5.x antérieures à 11.5.9 sans le dernier correctif de sécurité temporaire | ||
| IBM | Cognos Analytics | Cognos Analytics 12.0.x antérieures à 12.0.4 FP1 | ||
| IBM | Db2 | Db2 versions 10.5.x antérieures à 10.5 FP11 sans le dernier correctif de sécurité temporaire |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Informix Dynamic Server versions 14.10.x sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Informix Dynamic Server",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 12.1.x ant\u00e9rieures \u00e0 12.1.2",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Investigation Assistant versions 1.x ant\u00e9rieures \u00e0 1.1.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Informix Dynamic Server versions 12.10.x sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Informix Dynamic Server",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics\t12.1.x ant\u00e9rieures \u00e0 12.1.0 IF2",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 PH67120 et PH67183",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 11.1.x ant\u00e9rieures \u00e0 11.1.4 FP7 sans le dernier correctif de s\u00e9curit\u00e9 temporaire",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Tivoli System Automation Application Manager 4.1 sans le correctif de s\u00e9curit\u00e9 pour WebSphere Application Server 9.0",
"product": {
"name": "Tivoli",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics\t11.2.x ant\u00e9rieures \u00e0 11.2.4 FP6",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 11.5.x ant\u00e9rieures \u00e0 11.5.9 sans le dernier correctif de s\u00e9curit\u00e9 temporaire",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics\t12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 10.5.x ant\u00e9rieures \u00e0 10.5 FP11 sans le dernier correctif de s\u00e9curit\u00e9 temporaire",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-0755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0755"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-49342",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49342"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2025-30472",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30472"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-33092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33092"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2025-36097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36097"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-49343",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49343"
},
{
"name": "CVE-2025-47278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47278"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-27607",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27607"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-27267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27267"
}
],
"initial_release_date": "2025-08-01T00:00:00",
"last_revision_date": "2025-08-01T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0651",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240941",
"url": "https://www.ibm.com/support/pages/node/7240941"
},
{
"published_at": "2025-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240649",
"url": "https://www.ibm.com/support/pages/node/7240649"
},
{
"published_at": "2025-07-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240898",
"url": "https://www.ibm.com/support/pages/node/7240898"
},
{
"published_at": "2025-07-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240775",
"url": "https://www.ibm.com/support/pages/node/7240775"
},
{
"published_at": "2025-07-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240798",
"url": "https://www.ibm.com/support/pages/node/7240798"
},
{
"published_at": "2025-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7239462",
"url": "https://www.ibm.com/support/pages/node/7239462"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240952",
"url": "https://www.ibm.com/support/pages/node/7240952"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240940",
"url": "https://www.ibm.com/support/pages/node/7240940"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240946",
"url": "https://www.ibm.com/support/pages/node/7240946"
},
{
"published_at": "2025-07-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240777",
"url": "https://www.ibm.com/support/pages/node/7240777"
},
{
"published_at": "2025-07-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240899",
"url": "https://www.ibm.com/support/pages/node/7240899"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240977",
"url": "https://www.ibm.com/support/pages/node/7240977"
}
]
}
opensuse-su-2025:15281-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "python311-requests-2.32.4-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the python311-requests-2.32.4-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15281",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15281-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47081 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47081/"
}
],
"title": "python311-requests-2.32.4-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-03T00:00:00Z",
"generator": {
"date": "2025-07-03T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15281-1",
"initial_release_date": "2025-07-03T00:00:00Z",
"revision_history": [
{
"date": "2025-07-03T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python311-requests-2.32.4-1.1.aarch64",
"product": {
"name": "python311-requests-2.32.4-1.1.aarch64",
"product_id": "python311-requests-2.32.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python312-requests-2.32.4-1.1.aarch64",
"product": {
"name": "python312-requests-2.32.4-1.1.aarch64",
"product_id": "python312-requests-2.32.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python313-requests-2.32.4-1.1.aarch64",
"product": {
"name": "python313-requests-2.32.4-1.1.aarch64",
"product_id": "python313-requests-2.32.4-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "python311-requests-2.32.4-1.1.ppc64le",
"product": {
"name": "python311-requests-2.32.4-1.1.ppc64le",
"product_id": "python311-requests-2.32.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python312-requests-2.32.4-1.1.ppc64le",
"product": {
"name": "python312-requests-2.32.4-1.1.ppc64le",
"product_id": "python312-requests-2.32.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python313-requests-2.32.4-1.1.ppc64le",
"product": {
"name": "python313-requests-2.32.4-1.1.ppc64le",
"product_id": "python313-requests-2.32.4-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "python311-requests-2.32.4-1.1.s390x",
"product": {
"name": "python311-requests-2.32.4-1.1.s390x",
"product_id": "python311-requests-2.32.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python312-requests-2.32.4-1.1.s390x",
"product": {
"name": "python312-requests-2.32.4-1.1.s390x",
"product_id": "python312-requests-2.32.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python313-requests-2.32.4-1.1.s390x",
"product": {
"name": "python313-requests-2.32.4-1.1.s390x",
"product_id": "python313-requests-2.32.4-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python311-requests-2.32.4-1.1.x86_64",
"product": {
"name": "python311-requests-2.32.4-1.1.x86_64",
"product_id": "python311-requests-2.32.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python312-requests-2.32.4-1.1.x86_64",
"product": {
"name": "python312-requests-2.32.4-1.1.x86_64",
"product_id": "python312-requests-2.32.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python313-requests-2.32.4-1.1.x86_64",
"product": {
"name": "python313-requests-2.32.4-1.1.x86_64",
"product_id": "python313-requests-2.32.4-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-requests-2.32.4-1.1.aarch64"
},
"product_reference": "python311-requests-2.32.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-requests-2.32.4-1.1.ppc64le"
},
"product_reference": "python311-requests-2.32.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-requests-2.32.4-1.1.s390x"
},
"product_reference": "python311-requests-2.32.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-requests-2.32.4-1.1.x86_64"
},
"product_reference": "python311-requests-2.32.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python312-requests-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python312-requests-2.32.4-1.1.aarch64"
},
"product_reference": "python312-requests-2.32.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python312-requests-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python312-requests-2.32.4-1.1.ppc64le"
},
"product_reference": "python312-requests-2.32.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python312-requests-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python312-requests-2.32.4-1.1.s390x"
},
"product_reference": "python312-requests-2.32.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python312-requests-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python312-requests-2.32.4-1.1.x86_64"
},
"product_reference": "python312-requests-2.32.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python313-requests-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python313-requests-2.32.4-1.1.aarch64"
},
"product_reference": "python313-requests-2.32.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python313-requests-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python313-requests-2.32.4-1.1.ppc64le"
},
"product_reference": "python313-requests-2.32.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python313-requests-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python313-requests-2.32.4-1.1.s390x"
},
"product_reference": "python313-requests-2.32.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python313-requests-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python313-requests-2.32.4-1.1.x86_64"
},
"product_reference": "python313-requests-2.32.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47081"
}
],
"notes": [
{
"category": "general",
"text": "Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one\u0027s Requests Session.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.x86_64",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.x86_64",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47081",
"url": "https://www.suse.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "SUSE Bug 1244039 for CVE-2024-47081",
"url": "https://bugzilla.suse.com/1244039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.x86_64",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.x86_64",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python311-requests-2.32.4-1.1.x86_64",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python312-requests-2.32.4-1.1.x86_64",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.aarch64",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.ppc64le",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.s390x",
"openSUSE Tumbleweed:python313-requests-2.32.4-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-47081"
}
]
}
rhsa-2025:13234
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13234",
"url": "https://access.redhat.com/errata/RHSA-2025:13234"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13234.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:36+00:00",
"generator": {
"date": "2025-10-24T13:28:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13234",
"initial_release_date": "2025-08-06T12:39:07+00:00",
"revision_history": [
{
"date": "2025-08-06T12:39:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-06T12:39:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.20.0-6.el8_10.src",
"product": {
"name": "python-requests-0:2.20.0-6.el8_10.src",
"product_id": "python-requests-0:2.20.0-6.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.20.0-6.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests-0:2.20.0-6.el8_10.noarch",
"product": {
"name": "python3-requests-0:2.20.0-6.el8_10.noarch",
"product_id": "python3-requests-0:2.20.0-6.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.20.0-6.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-6.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python-requests-0:2.20.0-6.el8_10.src"
},
"product_reference": "python-requests-0:2.20.0-6.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-6.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-requests-0:2.20.0-6.el8_10.noarch"
},
"product_reference": "python3-requests-0:2.20.0-6.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:python-requests-0:2.20.0-6.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-requests-0:2.20.0-6.el8_10.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T12:39:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:python-requests-0:2.20.0-6.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-requests-0:2.20.0-6.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13234"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:python-requests-0:2.20.0-6.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-requests-0:2.20.0-6.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:python-requests-0:2.20.0-6.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-requests-0:2.20.0-6.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:14999
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for resource-agents is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14999",
"url": "https://access.redhat.com/errata/RHSA-2025:14999"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14999.json"
}
],
"title": "Red Hat Security Advisory: resource-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:37+00:00",
"generator": {
"date": "2025-10-24T13:28:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:14999",
"initial_release_date": "2025-09-02T02:49:59+00:00",
"revision_history": [
{
"date": "2025-09-02T02:49:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-02T02:49:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HighAvailability (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::resilientstorage"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-54.el8_10.16.src",
"product": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.src",
"product_id": "resource-agents-0:4.9.0-54.el8_10.16.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-54.el8_10.16?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"product": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"product_id": "resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-54.el8_10.16?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"product": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"product_id": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-54.el8_10.16?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"product_id": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-54.el8_10.16?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"product_id": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-54.el8_10.16?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"product": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"product_id": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-54.el8_10.16?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"product": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"product_id": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-54.el8_10.16?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"product_id": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-54.el8_10.16?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"product_id": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-54.el8_10.16?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-54.el8_10.16?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun@4.9.0-54.el8_10.16?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-gcp@4.9.0-54.el8_10.16?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-54.el8_10.16?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-54.el8_10.16?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun-debuginfo@4.9.0-54.el8_10.16?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"product_id": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-54.el8_10.16?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-54.el8_10.16.s390x",
"product": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.s390x",
"product_id": "resource-agents-0:4.9.0-54.el8_10.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-54.el8_10.16?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"product": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"product_id": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-54.el8_10.16?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"product_id": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-54.el8_10.16?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"product_id": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-54.el8_10.16?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.src as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.src",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.src as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.src",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64"
},
"product_reference": "resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-02T02:49:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14999"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debuginfo-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-debugsource-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-gcp-0:4.9.0-54.el8_10.16.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:resource-agents-paf-0:4.9.0-54.el8_10.16.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:13604
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13604",
"url": "https://access.redhat.com/errata/RHSA-2025:13604"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13604.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:37+00:00",
"generator": {
"date": "2025-10-24T13:28:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13604",
"initial_release_date": "2025-08-11T10:27:10+00:00",
"revision_history": [
{
"date": "2025-08-11T10:27:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-11T10:27:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.32.4-1.el10_0.src",
"product": {
"name": "python-requests-0:2.32.4-1.el10_0.src",
"product_id": "python-requests-0:2.32.4-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.32.4-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests-0:2.32.4-1.el10_0.noarch",
"product": {
"name": "python3-requests-0:2.32.4-1.el10_0.noarch",
"product_id": "python3-requests-0:2.32.4-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.32.4-1.el10_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.32.4-1.el10_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python-requests-0:2.32.4-1.el10_0.src"
},
"product_reference": "python-requests-0:2.32.4-1.el10_0.src",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.32.4-1.el10_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-requests-0:2.32.4-1.el10_0.noarch"
},
"product_reference": "python3-requests-0:2.32.4-1.el10_0.noarch",
"relates_to_product_reference": "BaseOS-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-10.0.Z:python-requests-0:2.32.4-1.el10_0.src",
"BaseOS-10.0.Z:python3-requests-0:2.32.4-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-11T10:27:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-10.0.Z:python-requests-0:2.32.4-1.el10_0.src",
"BaseOS-10.0.Z:python3-requests-0:2.32.4-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13604"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-10.0.Z:python-requests-0:2.32.4-1.el10_0.src",
"BaseOS-10.0.Z:python3-requests-0:2.32.4-1.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-10.0.Z:python-requests-0:2.32.4-1.el10_0.src",
"BaseOS-10.0.Z:python3-requests-0:2.32.4-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:14750
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for fence-agents is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14750",
"url": "https://access.redhat.com/errata/RHSA-2025:14750"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14750.json"
}
],
"title": "Red Hat Security Advisory: fence-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:37+00:00",
"generator": {
"date": "2025-10-24T13:28:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:14750",
"initial_release_date": "2025-08-27T15:17:04+00:00",
"revision_history": [
{
"date": "2025-08-27T15:17:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-27T15:17:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HighAvailability (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::resilientstorage"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-0:4.2.1-129.el8_10.14.src",
"product": {
"name": "fence-agents-0:4.2.1-129.el8_10.14.src",
"product_id": "fence-agents-0:4.2.1-129.el8_10.14.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents@4.2.1-129.el8_10.14?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-129.el8_10.14?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-129.el8_10.14?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"product": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"product_id": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-openstack@4.2.1-129.el8_10.14?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun-debuginfo@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-azure-arm-debuginfo@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.2.1-129.el8_10.14?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"product": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"product_id": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-openstack@4.2.1-129.el8_10.14?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-129.el8_10.14?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-129.el8_10.14?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-brocade@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-common@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-compute@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-drac5@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-emerson@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eps@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-hpblade@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ifmib@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo2@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipdu@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-lpar@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-mpath@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rhevm@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsa@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsb@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-sbd@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-scsi@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-virsh@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-wti@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-zvm@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aws@4.2.1-129.el8_10.14?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"product": {
"name": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"product_id": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-gce@4.2.1-129.el8_10.14?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-129.el8_10.14.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src"
},
"product_reference": "fence-agents-0:4.2.1-129.el8_10.14.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-129.el8_10.14.src as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src"
},
"product_reference": "fence-agents-0:4.2.1-129.el8_10.14.src",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux HighAvailability (v. 8)",
"product_id": "HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "HighAvailability-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-129.el8_10.14.src as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src"
},
"product_reference": "fence-agents-0:4.2.1-129.el8_10.14.src",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)",
"product_id": "ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
},
"product_reference": "fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"relates_to_product_reference": "ResilientStorage-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T15:17:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14750"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"HighAvailability-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-0:4.2.1-129.el8_10.14.src",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-all-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-aws-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-azure-arm-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-brocade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-common-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-compute-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-drac5-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-emerson-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-eps-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-gce-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-lpar-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-mpath-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-openstack-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.aarch64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.ppc64le",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.s390x",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-redfish-0:4.2.1-129.el8_10.14.x86_64",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsa-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-rsb-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-sbd-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-scsi-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-virsh-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-wti-0:4.2.1-129.el8_10.14.noarch",
"ResilientStorage-8.10.0.Z.MAIN.EUS:fence-agents-zvm-0:4.2.1-129.el8_10.14.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15121
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15121",
"url": "https://access.redhat.com/errata/RHSA-2025:15121"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15121.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:37+00:00",
"generator": {
"date": "2025-10-24T13:28:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15121",
"initial_release_date": "2025-09-03T13:15:23+00:00",
"revision_history": [
{
"date": "2025-09-03T13:15:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-03T13:15:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.20.0-3.el8_8.1.src",
"product": {
"name": "python-requests-0:2.20.0-3.el8_8.1.src",
"product_id": "python-requests-0:2.20.0-3.el8_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.20.0-3.el8_8.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests-0:2.20.0-3.el8_8.1.noarch",
"product": {
"name": "python3-requests-0:2.20.0-3.el8_8.1.noarch",
"product_id": "python3-requests-0:2.20.0-3.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.20.0-3.el8_8.1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python-requests-0:2.20.0-3.el8_8.1.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_8.1.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-requests-0:2.20.0-3.el8_8.1.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python-requests-0:2.20.0-3.el8_8.1.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_8.1.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python3-requests-0:2.20.0-3.el8_8.1.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.E4S:python3-requests-0:2.20.0-3.el8_8.1.noarch",
"BaseOS-8.8.0.Z.TUS:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.TUS:python3-requests-0:2.20.0-3.el8_8.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-03T13:15:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.E4S:python3-requests-0:2.20.0-3.el8_8.1.noarch",
"BaseOS-8.8.0.Z.TUS:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.TUS:python3-requests-0:2.20.0-3.el8_8.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15121"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.E4S:python3-requests-0:2.20.0-3.el8_8.1.noarch",
"BaseOS-8.8.0.Z.TUS:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.TUS:python3-requests-0:2.20.0-3.el8_8.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.E4S:python3-requests-0:2.20.0-3.el8_8.1.noarch",
"BaseOS-8.8.0.Z.TUS:python-requests-0:2.20.0-3.el8_8.1.src",
"BaseOS-8.8.0.Z.TUS:python3-requests-0:2.20.0-3.el8_8.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15614
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for fence-agents is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15614",
"url": "https://access.redhat.com/errata/RHSA-2025:15614"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15614.json"
}
],
"title": "Red Hat Security Advisory: fence-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:38+00:00",
"generator": {
"date": "2025-10-24T13:28:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15614",
"initial_release_date": "2025-09-10T12:27:22+00:00",
"revision_history": [
{
"date": "2025-09-10T12:27:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T12:27:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::highavailability"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-0:4.2.1-112.el8_8.11.src",
"product": {
"name": "fence-agents-0:4.2.1-112.el8_8.11.src",
"product_id": "fence-agents-0:4.2.1-112.el8_8.11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents@4.2.1-112.el8_8.11?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"product": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"product_id": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-openstack@4.2.1-112.el8_8.11?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun-debuginfo@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun@4.2.1-112.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"product": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"product_id": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-openstack@4.2.1-112.el8_8.11?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-brocade@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-common@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-compute@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-drac5@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-emerson@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eps@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-hpblade@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ifmib@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo2@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipdu@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-lpar@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-mpath@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rhevm@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsa@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsb@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-sbd@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-scsi@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-virsh@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-wti@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aws@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.2.1-112.el8_8.11?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"product": {
"name": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"product_id": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-gce@4.2.1-112.el8_8.11?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-112.el8_8.11.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src"
},
"product_reference": "fence-agents-0:4.2.1-112.el8_8.11.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-112.el8_8.11.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src"
},
"product_reference": "fence-agents-0:4.2.1-112.el8_8.11.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-112.el8_8.11.src as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src"
},
"product_reference": "fence-agents-0:4.2.1-112.el8_8.11.src",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-112.el8_8.11.src as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src"
},
"product_reference": "fence-agents-0:4.2.1-112.el8_8.11.src",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T12:27:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15614"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"AppStream-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"AppStream-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"AppStream-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.E4S:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-0:4.2.1-112.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-all-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-aws-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-common-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-compute-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-eps-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-gce-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch",
"HighAvailability-8.8.0.Z.TUS:fence-agents-wti-0:4.2.1-112.el8_8.11.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15622
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for fence-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15622",
"url": "https://access.redhat.com/errata/RHSA-2025:15622"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15622.json"
}
],
"title": "Red Hat Security Advisory: fence-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:40+00:00",
"generator": {
"date": "2025-10-24T13:28:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15622",
"initial_release_date": "2025-09-10T12:56:48+00:00",
"revision_history": [
{
"date": "2025-09-10T12:56:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T12:56:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::highavailability"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun-debuginfo@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-65.el8_4.21?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"product": {
"name": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"product_id": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-65.el8_4.21?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aws@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-gce@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-brocade@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-common@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-compute@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-drac5@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-emerson@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eps@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-hpblade@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ifmib@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo2@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipdu@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-lpar@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-mpath@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rhevm@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsa@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsb@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-sbd@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-scsi@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-virsh@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.2.1-65.el8_4.21?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"product": {
"name": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"product_id": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-wti@4.2.1-65.el8_4.21?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-0:4.2.1-65.el8_4.21.src",
"product": {
"name": "fence-agents-0:4.2.1-65.el8_4.21.src",
"product_id": "fence-agents-0:4.2.1-65.el8_4.21.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents@4.2.1-65.el8_4.21?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-65.el8_4.21.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src"
},
"product_reference": "fence-agents-0:4.2.1-65.el8_4.21.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-65.el8_4.21.src as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src"
},
"product_reference": "fence-agents-0:4.2.1-65.el8_4.21.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-65.el8_4.21.src as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src"
},
"product_reference": "fence-agents-0:4.2.1-65.el8_4.21.src",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-65.el8_4.21.src as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src"
},
"product_reference": "fence-agents-0:4.2.1-65.el8_4.21.src",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T12:56:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"AppStream-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.AUS:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-0:4.2.1-65.el8_4.21.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-all-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-aws-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-common-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-compute-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-eps-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-gce-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:fence-agents-wti-0:4.2.1-65.el8_4.21.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15617
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for resource-agents is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15617",
"url": "https://access.redhat.com/errata/RHSA-2025:15617"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15617.json"
}
],
"title": "Red Hat Security Advisory: resource-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:40+00:00",
"generator": {
"date": "2025-10-24T13:28:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15617",
"initial_release_date": "2025-09-10T12:20:37+00:00",
"revision_history": [
{
"date": "2025-09-10T12:20:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T12:20:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::highavailability"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-16.el8_6.17.src",
"product": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.src",
"product_id": "resource-agents-0:4.9.0-16.el8_6.17.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-16.el8_6.17?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"product": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"product_id": "resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-16.el8_6.17?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"product": {
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"product_id": "resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-16.el8_6.17?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"product_id": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-16.el8_6.17?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"product_id": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-16.el8_6.17?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-16.el8_6.17?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun@4.9.0-16.el8_6.17?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-gcp@4.9.0-16.el8_6.17?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-16.el8_6.17?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-16.el8_6.17?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun-debuginfo@4.9.0-16.el8_6.17?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"product_id": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-16.el8_6.17?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.ppc64le"
},
"product_reference": "resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.src as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.src"
},
"product_reference": "resource-agents-0:4.9.0-16.el8_6.17.src",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le"
},
"product_reference": "resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.src as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.src"
},
"product_reference": "resource-agents-0:4.9.0-16.el8_6.17.src",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64"
},
"product_reference": "resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T12:20:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15617"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.E4S:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le",
"HighAvailability-8.6.0.Z.E4S:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.src",
"HighAvailability-8.6.0.Z.TUS:resource-agents-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64",
"HighAvailability-8.6.0.Z.TUS:resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15122
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15122",
"url": "https://access.redhat.com/errata/RHSA-2025:15122"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15122.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:37+00:00",
"generator": {
"date": "2025-10-24T13:28:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15122",
"initial_release_date": "2025-09-03T13:23:28+00:00",
"revision_history": [
{
"date": "2025-09-03T13:23:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-03T13:23:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.20.0-3.el8_6.1.src",
"product": {
"name": "python-requests-0:2.20.0-3.el8_6.1.src",
"product_id": "python-requests-0:2.20.0-3.el8_6.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.20.0-3.el8_6.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests-0:2.20.0-3.el8_6.1.noarch",
"product": {
"name": "python3-requests-0:2.20.0-3.el8_6.1.noarch",
"product_id": "python3-requests-0:2.20.0-3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.20.0-3.el8_6.1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python-requests-0:2.20.0-3.el8_6.1.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_6.1.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-requests-0:2.20.0-3.el8_6.1.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python-requests-0:2.20.0-3.el8_6.1.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_6.1.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-requests-0:2.20.0-3.el8_6.1.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python-requests-0:2.20.0-3.el8_6.1.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_6.1.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-requests-0:2.20.0-3.el8_6.1.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.AUS:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.E4S:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.TUS:python3-requests-0:2.20.0-3.el8_6.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-03T13:23:28+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.AUS:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.E4S:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.TUS:python3-requests-0:2.20.0-3.el8_6.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15122"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.AUS:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.E4S:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.TUS:python3-requests-0:2.20.0-3.el8_6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.AUS:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.E4S:python3-requests-0:2.20.0-3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:python-requests-0:2.20.0-3.el8_6.1.src",
"BaseOS-8.6.0.Z.TUS:python3-requests-0:2.20.0-3.el8_6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15616
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for resource-agents is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15616",
"url": "https://access.redhat.com/errata/RHSA-2025:15616"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15616.json"
}
],
"title": "Red Hat Security Advisory: resource-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:39+00:00",
"generator": {
"date": "2025-10-24T13:28:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15616",
"initial_release_date": "2025-09-10T12:20:52+00:00",
"revision_history": [
{
"date": "2025-09-10T12:20:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T12:20:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::highavailability"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-40.el8_8.11.src",
"product": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.src",
"product_id": "resource-agents-0:4.9.0-40.el8_8.11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-40.el8_8.11?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"product": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"product_id": "resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-40.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"product": {
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"product_id": "resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-40.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"product_id": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-40.el8_8.11?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"product_id": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-40.el8_8.11?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.9.0-40.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun@4.9.0-40.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-gcp@4.9.0-40.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-paf@4.9.0-40.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.9.0-40.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun-debuginfo@4.9.0-40.el8_8.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"product": {
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"product_id": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.9.0-40.el8_8.11?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.ppc64le"
},
"product_reference": "resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.src as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.src"
},
"product_reference": "resource-agents-0:4.9.0-40.el8_8.11.src",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le"
},
"product_reference": "resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.src as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.src"
},
"product_reference": "resource-agents-0:4.9.0-40.el8_8.11.src",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.8)",
"product_id": "HighAvailability-8.8.0.Z.TUS:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64"
},
"product_reference": "resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"relates_to_product_reference": "HighAvailability-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T12:20:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15616"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.E4S:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le",
"HighAvailability-8.8.0.Z.E4S:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.src",
"HighAvailability-8.8.0.Z.TUS:resource-agents-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64",
"HighAvailability-8.8.0.Z.TUS:resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15618
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for resource-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15618",
"url": "https://access.redhat.com/errata/RHSA-2025:15618"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15618.json"
}
],
"title": "Red Hat Security Advisory: resource-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:40+00:00",
"generator": {
"date": "2025-10-24T13:28:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15618",
"initial_release_date": "2025-09-10T12:20:42+00:00",
"revision_history": [
{
"date": "2025-09-10T12:20:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T12:20:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::highavailability"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.1.1-90.el8_4.20.src",
"product": {
"name": "resource-agents-0:4.1.1-90.el8_4.20.src",
"product_id": "resource-agents-0:4.1.1-90.el8_4.20.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.1.1-90.el8_4.20?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"product": {
"name": "resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"product_id": "resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents@4.1.1-90.el8_4.20?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"product": {
"name": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"product_id": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun@4.1.1-90.el8_4.20?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"product": {
"name": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"product_id": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-gcp@4.1.1-90.el8_4.20?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"product": {
"name": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"product_id": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debugsource@4.1.1-90.el8_4.20?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"product": {
"name": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"product_id": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-aliyun-debuginfo@4.1.1-90.el8_4.20?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"product": {
"name": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"product_id": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resource-agents-debuginfo@4.1.1-90.el8_4.20?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.1.1-90.el8_4.20.src as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.src"
},
"product_reference": "resource-agents-0:4.1.1-90.el8_4.20.src",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux High Availability AUS (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.AUS:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.1.1-90.el8_4.20.src as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.src"
},
"product_reference": "resource-agents-0:4.1.1-90.el8_4.20.src",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS EXTENSION (v.8.4)",
"product_id": "HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64"
},
"product_reference": "resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T12:20:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15618"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.AUS:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.AUS:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.src",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64",
"HighAvailability-8.4.0.Z.EUS.EXTENSION:resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:12519
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12519",
"url": "https://access.redhat.com/errata/RHSA-2025:12519"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12519.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:34+00:00",
"generator": {
"date": "2025-10-24T13:28:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:12519",
"initial_release_date": "2025-08-04T15:20:03+00:00",
"revision_history": [
{
"date": "2025-08-04T15:20:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-04T15:20:03+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests+security-0:2.25.1-10.el9_6.noarch",
"product": {
"name": "python3-requests+security-0:2.25.1-10.el9_6.noarch",
"product_id": "python3-requests+security-0:2.25.1-10.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests%2Bsecurity@2.25.1-10.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"product": {
"name": "python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"product_id": "python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests%2Bsocks@2.25.1-10.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-requests-0:2.25.1-10.el9_6.noarch",
"product": {
"name": "python3-requests-0:2.25.1-10.el9_6.noarch",
"product_id": "python3-requests-0:2.25.1-10.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.25.1-10.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.25.1-10.el9_6.src",
"product": {
"name": "python-requests-0:2.25.1-10.el9_6.src",
"product_id": "python-requests-0:2.25.1-10.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.25.1-10.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.25.1-10.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src"
},
"product_reference": "python-requests-0:2.25.1-10.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests+security-0:2.25.1-10.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch"
},
"product_reference": "python3-requests+security-0:2.25.1-10.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests+socks-0:2.25.1-10.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch"
},
"product_reference": "python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.25.1-10.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch"
},
"product_reference": "python3-requests-0:2.25.1-10.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.25.1-10.el9_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src"
},
"product_reference": "python-requests-0:2.25.1-10.el9_6.src",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests+security-0:2.25.1-10.el9_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch"
},
"product_reference": "python3-requests+security-0:2.25.1-10.el9_6.noarch",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests+socks-0:2.25.1-10.el9_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch"
},
"product_reference": "python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.25.1-10.el9_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch"
},
"product_reference": "python3-requests-0:2.25.1-10.el9_6.noarch",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-04T15:20:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12519"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python-requests-0:2.25.1-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+security-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests+socks-0:2.25.1-10.el9_6.noarch",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-requests-0:2.25.1-10.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15615
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for fence-agents is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15615",
"url": "https://access.redhat.com/errata/RHSA-2025:15615"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15615.json"
}
],
"title": "Red Hat Security Advisory: fence-agents security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:39+00:00",
"generator": {
"date": "2025-10-24T13:28:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15615",
"initial_release_date": "2025-09-10T12:28:07+00:00",
"revision_history": [
{
"date": "2025-09-10T12:28:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T12:28:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::highavailability"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::highavailability"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-0:4.2.1-89.el8_6.15.src",
"product": {
"name": "fence-agents-0:4.2.1-89.el8_6.15.src",
"product_id": "fence-agents-0:4.2.1-89.el8_6.15.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents@4.2.1-89.el8_6.15?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun-debuginfo@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-89.el8_6.15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"product": {
"name": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"product_id": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aliyun@4.2.1-89.el8_6.15?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-brocade@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-common@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-compute@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-drac5@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-emerson@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-eps@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-hpblade@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ifmib@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ilo2@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipdu@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-lpar@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-mpath@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rhevm@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsa@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-rsb@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-sbd@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-scsi@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-virsh@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-wti@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-zvm@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-aws@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.2.1-89.el8_6.15?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"product": {
"name": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"product_id": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-gce@4.2.1-89.el8_6.15?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-89.el8_6.15?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-89.el8_6.15?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-89.el8_6.15?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-all@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-redfish@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debugsource@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.2.1-89.el8_6.15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product_id": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.2.1-89.el8_6.15?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-89.el8_6.15.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-0:4.2.1-89.el8_6.15.src"
},
"product_reference": "fence-agents-0:4.2.1-89.el8_6.15.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-89.el8_6.15.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src"
},
"product_reference": "fence-agents-0:4.2.1-89.el8_6.15.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-89.el8_6.15.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src"
},
"product_reference": "fence-agents-0:4.2.1-89.el8_6.15.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-89.el8_6.15.src as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src"
},
"product_reference": "fence-agents-0:4.2.1-89.el8_6.15.src",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-0:4.2.1-89.el8_6.15.src as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src"
},
"product_reference": "fence-agents-0:4.2.1-89.el8_6.15.src",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64 as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64"
},
"product_reference": "fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch as a component of Red Hat Enterprise Linux High Availability TUS (v.8.6)",
"product_id": "HighAvailability-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
},
"product_reference": "fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"relates_to_product_reference": "HighAvailability-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T12:28:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15615"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.AUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.AUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.AUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"AppStream-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"AppStream-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"AppStream-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x",
"HighAvailability-8.6.0.Z.E4S:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.E4S:fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-0:4.2.1-89.el8_6.15.src",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-all-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-aws-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-common-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-compute-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-eps-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-gce-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch",
"HighAvailability-8.6.0.Z.TUS:fence-agents-wti-0:4.2.1-89.el8_6.15.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15691
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15691",
"url": "https://access.redhat.com/errata/RHSA-2025:15691"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15691.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:41+00:00",
"generator": {
"date": "2025-10-24T13:28:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15691",
"initial_release_date": "2025-09-11T13:38:00+00:00",
"revision_history": [
{
"date": "2025-09-11T13:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-11T13:38:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.20.0-3.el8_4.src",
"product": {
"name": "python-requests-0:2.20.0-3.el8_4.src",
"product_id": "python-requests-0:2.20.0-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.20.0-3.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests-0:2.20.0-3.el8_4.noarch",
"product": {
"name": "python3-requests-0:2.20.0-3.el8_4.noarch",
"product_id": "python3-requests-0:2.20.0-3.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.20.0-3.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python-requests-0:2.20.0-3.el8_4.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-requests-0:2.20.0-3.el8_4.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python-requests-0:2.20.0-3.el8_4.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-requests-0:2.20.0-3.el8_4.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.AUS:python3-requests-0:2.20.0-3.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-requests-0:2.20.0-3.el8_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T13:38:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.AUS:python3-requests-0:2.20.0-3.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-requests-0:2.20.0-3.el8_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15691"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.AUS:python3-requests-0:2.20.0-3.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-requests-0:2.20.0-3.el8_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.AUS:python3-requests-0:2.20.0-3.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python-requests-0:2.20.0-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-requests-0:2.20.0-3.el8_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
rhsa-2025:15723
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-requests is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* requests: Requests vulnerable to .netrc credentials leak via malicious URLs (CVE-2024-47081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15723",
"url": "https://access.redhat.com/errata/RHSA-2025:15723"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15723.json"
}
],
"title": "Red Hat Security Advisory: python-requests security update",
"tracking": {
"current_release_date": "2025-10-24T13:28:42+00:00",
"generator": {
"date": "2025-10-24T13:28:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15723",
"initial_release_date": "2025-09-15T01:16:24+00:00",
"revision_history": [
{
"date": "2025-09-15T01:16:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-15T01:16:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T13:28:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-requests-0:2.20.0-3.el8_2.src",
"product": {
"name": "python-requests-0:2.20.0-3.el8_2.src",
"product_id": "python-requests-0:2.20.0-3.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-requests@2.20.0-3.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-requests-0:2.20.0-3.el8_2.noarch",
"product": {
"name": "python3-requests-0:2.20.0-3.el8_2.noarch",
"product_id": "python3-requests-0:2.20.0-3.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-requests@2.20.0-3.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-requests-0:2.20.0-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python-requests-0:2.20.0-3.el8_2.src"
},
"product_reference": "python-requests-0:2.20.0-3.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-requests-0:2.20.0-3.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-requests-0:2.20.0-3.el8_2.noarch"
},
"product_reference": "python3-requests-0:2.20.0-3.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"discovery_date": "2025-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371272"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Requests HTTP library. This vulnerability allows leakage of .netrc credentials to third parties via maliciously crafted URLs that exploit a URL parsing issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-522: Insufficiently Protected Credentials vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and enforced through least privilege, ensuring only authorized users can execute or modify code. This secure access mechanism also protects credentials in transit, preventing interception or misuse. Domain accounts follow predefined lockout policies to detect repeated failed login attempts and reduce the risk of credential compromise. The platform further enforces identity verification through IAM roles, restricting infrastructure management to authorized personnel.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:python-requests-0:2.20.0-3.el8_2.src",
"BaseOS-8.2.0.Z.AUS:python3-requests-0:2.20.0-3.el8_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "RHBZ#2371272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"category": "external",
"summary": "http://seclists.org/fulldisclosure/2025/Jun/2",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/11",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/03/9",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/1",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/06/04/6",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/pull/6965",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"category": "external",
"summary": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"category": "external",
"summary": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"category": "external",
"summary": "https://seclists.org/fulldisclosure/2025/Jun/2",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
}
],
"release_date": "2025-06-09T17:57:47.731000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-15T01:16:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:python-requests-0:2.20.0-3.el8_2.src",
"BaseOS-8.2.0.Z.AUS:python3-requests-0:2.20.0-3.el8_2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15723"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:python-requests-0:2.20.0-3.el8_2.src",
"BaseOS-8.2.0.Z.AUS:python3-requests-0:2.20.0-3.el8_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:python-requests-0:2.20.0-3.el8_2.src",
"BaseOS-8.2.0.Z.AUS:python3-requests-0:2.20.0-3.el8_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "requests: Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
wid-sec-w-2025-1699
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat Enterprise Linux (requests) (RHEL) ist eine popul\u00e4re Linux-Distribution.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux (requests) ausnutzen, um Informationen auszusp\u00e4hen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1699 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1699.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1699 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1699"
},
{
"category": "external",
"summary": "RedHat Security Advisory vom 2025-08-03",
"url": "https://access.redhat.com/errata/RHSA-2025:12519"
},
{
"category": "external",
"summary": "RedHat Customer Portal vom 2025-08-03",
"url": "https://access.redhat.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-12519 vom 2025-08-04",
"url": "https://linux.oracle.com/errata/ELSA-2025-12519.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20531-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022110.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13234 vom 2025-08-06",
"url": "https://access.redhat.com/errata/RHSA-2025:13234"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7241551 vom 2025-08-06",
"url": "https://www.ibm.com/support/pages/node/7241551"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-13234 vom 2025-08-07",
"url": "http://linux.oracle.com/errata/ELSA-2025-13234.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13604 vom 2025-08-11",
"url": "https://access.redhat.com/errata/RHSA-2025:13604"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-13604 vom 2025-08-11",
"url": "https://linux.oracle.com/errata/ELSA-2025-13604.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14750 vom 2025-08-27",
"url": "https://access.redhat.com/errata/RHSA-2025:14750"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-14750 vom 2025-08-27",
"url": "https://linux.oracle.com/errata/ELSA-2025-14750.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory",
"url": "https://access.redhat.com/errata/RHSA-2025:14999"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15121 vom 2025-09-03",
"url": "https://access.redhat.com/errata/RHSA-2025:15121"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15122 vom 2025-09-03",
"url": "https://access.redhat.com/errata/RHSA-2025:15122"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-14999 vom 2025-09-04",
"url": "https://linux.oracle.com/errata/ELSA-2025-14999.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:14999 vom 2025-09-08",
"url": "https://errata.build.resf.org/RLSA-2025:14999"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:14750 vom 2025-09-08",
"url": "https://errata.build.resf.org/RLSA-2025:14750"
}
],
"source_lang": "en-US",
"title": "Red Hat Enterprise Linux (requests): Schwachstelle erm\u00f6glicht das Aussp\u00e4hen von Informationen",
"tracking": {
"current_release_date": "2025-09-08T22:00:00.000+00:00",
"generator": {
"date": "2025-09-09T07:47:41.182+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1699",
"initial_release_date": "2025-08-03T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-08-03T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-05T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-06T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat und IBM aufgenommen"
},
{
"date": "2025-08-07T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-10T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-11T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2025-09-01T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-03T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-04T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-09-08T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
}
],
"status": "final",
"version": "12"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "IBM Business Automation Workflow",
"product": {
"name": "IBM Business Automation Workflow",
"product_id": "T043411",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:-"
}
}
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "T035142",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"product_status": {
"known_affected": [
"T043411",
"T002207",
"T035142",
"T004914",
"T032255"
]
},
"release_date": "2025-08-03T22:00:00.000+00:00",
"title": "CVE-2024-47081"
}
]
}
fkie_cve-2024-47081
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security-advisories@github.com | https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef | ||
| security-advisories@github.com | https://github.com/psf/requests/pull/6965 | ||
| security-advisories@github.com | https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7 | ||
| security-advisories@github.com | https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env | ||
| security-advisories@github.com | https://seclists.org/fulldisclosure/2025/Jun/2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2025/Jun/2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/06/03/11 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/06/03/9 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/06/04/1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/06/04/6 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one\u0027s Requests Session."
},
{
"lang": "es",
"value": "Requests es una librer\u00eda HTTP. Debido a un problema de an\u00e1lisis de URL, las versiones de Requests anteriores a la 2.32.4 pueden filtrar credenciales .netrc a terceros para URL espec\u00edficas manipuladas con fines maliciosos. Los usuarios deben actualizar a la versi\u00f3n 2.32.4 para obtener una soluci\u00f3n. En versiones anteriores de Requests, el uso del archivo .netrc se puede desactivar con `trust_env=False` en la sesi\u00f3n de Requests."
}
],
"id": "CVE-2024-47081",
"lastModified": "2025-06-12T16:06:47.857",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2025-06-09T18:15:24.983",
"references": [
{
"source": "security-advisories@github.com",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"source": "security-advisories@github.com",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"source": "security-advisories@github.com",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-522"
}
],
"source": "security-advisories@github.com",
"type": "Primary"
}
]
}
msrc_cve-2024-47081
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47081 Requests vulnerable to .netrc credentials leak via malicious URLs - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2024-47081.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Requests vulnerable to .netrc credentials leak via malicious URLs",
"tracking": {
"current_release_date": "2025-07-11T00:00:00.000Z",
"generator": {
"date": "2025-10-20T03:23:37.615Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2024-47081",
"initial_release_date": "2025-06-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-07-11T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 python-requests 2.31.0-3",
"product": {
"name": "\u003cazl3 python-requests 2.31.0-3",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "azl3 python-requests 2.31.0-3",
"product": {
"name": "azl3 python-requests 2.31.0-3",
"product_id": "19530"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 python-requests 2.27.1-8",
"product": {
"name": "\u003ccbl2 python-requests 2.27.1-8",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 python-requests 2.27.1-8",
"product": {
"name": "cbl2 python-requests 2.27.1-8",
"product_id": "20231"
}
},
{
"category": "product_version_range",
"name": "\u003ccm2 python-requests 2.27.1-8",
"product": {
"name": "\u003ccm2 python-requests 2.27.1-8",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "cm2 python-requests 2.27.1-8",
"product": {
"name": "cm2 python-requests 2.27.1-8",
"product_id": "19539"
}
}
],
"category": "product_name",
"name": "python-requests"
},
{
"category": "product_name",
"name": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "azl3 tensorflow 2.16.1-9",
"product_id": "5"
}
},
{
"category": "product_name",
"name": "cbl2 python-virtualenv 20.26.6-1",
"product": {
"name": "cbl2 python-virtualenv 20.26.6-1",
"product_id": "2"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 python-requests 2.31.0-3 as a component of Azure Linux 3.0",
"product_id": "17084-4"
},
"product_reference": "4",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-requests 2.31.0-3 as a component of Azure Linux 3.0",
"product_id": "19530-17084"
},
"product_reference": "19530",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 python-requests 2.27.1-8 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-requests 2.27.1-8 as a component of CBL Mariner 2.0",
"product_id": "20231-17086"
},
"product_reference": "20231",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 tensorflow 2.16.1-9 as a component of Azure Linux 3.0",
"product_id": "17084-5"
},
"product_reference": "5",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-virtualenv 20.26.6-1 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccm2 python-requests 2.27.1-8 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cm2 python-requests 2.27.1-8 as a component of CBL Mariner 2.0",
"product_id": "19539-17086"
},
"product_reference": "19539",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17084-5",
"17086-2"
]
}
],
"notes": [
{
"category": "general",
"text": "GitHub_M",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19530-17084",
"20231-17086",
"19539-17086"
],
"known_affected": [
"17084-4",
"17086-1",
"17086-3"
],
"known_not_affected": [
"17084-5",
"17086-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47081 Requests vulnerable to .netrc credentials leak via malicious URLs - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2024-47081.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-11T00:00:00.000Z",
"details": "2.31.0-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-4"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-07-11T00:00:00.000Z",
"details": "2.27.1-8:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1",
"17086-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.3,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"17084-4",
"17086-1",
"17086-3"
]
}
],
"title": "Requests vulnerable to .netrc credentials leak via malicious URLs"
}
]
}
suse-su-2025:02205-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for python-requests",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for python-requests fixes the following issues:\n\n- CVE-2024-47081: fixes netrc credential leak (bsc#1244039).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2205,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-2205,SUSE-SLE-Module-Python3-15-SP6-2025-2205,SUSE-SLE-Module-Python3-15-SP7-2025-2205,openSUSE-SLE-15.6-2025-2205",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02205-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02205-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502205-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02205-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040591.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244039",
"url": "https://bugzilla.suse.com/1244039"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47081 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47081/"
}
],
"title": "Security update for python-requests",
"tracking": {
"current_release_date": "2025-07-02T15:15:15Z",
"generator": {
"date": "2025-07-02T15:15:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02205-1",
"initial_release_date": "2025-07-02T15:15:15Z",
"revision_history": [
{
"date": "2025-07-02T15:15:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python311-requests-2.31.0-150400.6.18.1.noarch",
"product": {
"name": "python311-requests-2.31.0-150400.6.18.1.noarch",
"product_id": "python311-requests-2.31.0-150400.6.18.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.31.0-150400.6.18.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-requests-2.31.0-150400.6.18.1.noarch"
},
"product_reference": "python311-requests-2.31.0-150400.6.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.31.0-150400.6.18.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-requests-2.31.0-150400.6.18.1.noarch"
},
"product_reference": "python311-requests-2.31.0-150400.6.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.31.0-150400.6.18.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-requests-2.31.0-150400.6.18.1.noarch"
},
"product_reference": "python311-requests-2.31.0-150400.6.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-requests-2.31.0-150400.6.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-requests-2.31.0-150400.6.18.1.noarch"
},
"product_reference": "python311-requests-2.31.0-150400.6.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47081",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47081"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-requests-2.31.0-150400.6.18.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-requests-2.31.0-150400.6.18.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-requests-2.31.0-150400.6.18.1.noarch",
"openSUSE Leap 15.6:python311-requests-2.31.0-150400.6.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47081",
"url": "https://www.suse.com/security/cve/CVE-2024-47081"
},
{
"category": "external",
"summary": "SUSE Bug 1244039 for CVE-2024-47081",
"url": "https://bugzilla.suse.com/1244039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-requests-2.31.0-150400.6.18.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-requests-2.31.0-150400.6.18.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-requests-2.31.0-150400.6.18.1.noarch",
"openSUSE Leap 15.6:python311-requests-2.31.0-150400.6.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-requests-2.31.0-150400.6.18.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-requests-2.31.0-150400.6.18.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-requests-2.31.0-150400.6.18.1.noarch",
"openSUSE Leap 15.6:python311-requests-2.31.0-150400.6.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-02T15:15:15Z",
"details": "moderate"
}
],
"title": "CVE-2024-47081"
}
]
}
ghsa-9hjg-9r4m-mvj7
Vulnerability from github
Impact
Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs.
Workarounds
For older versions of Requests, use of the .netrc file can be disabled with trust_env=False on your Requests Session (docs).
References
https://github.com/psf/requests/pull/6965 https://seclists.org/fulldisclosure/2025/Jun/2
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "requests"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.32.4"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-47081"
],
"database_specific": {
"cwe_ids": [
"CWE-522"
],
"github_reviewed": true,
"github_reviewed_at": "2025-06-09T19:06:08Z",
"nvd_published_at": "2025-06-09T18:15:24Z",
"severity": "MODERATE"
},
"details": "### Impact\n\nDue to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs.\n\n### Workarounds\nFor older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on your Requests Session ([docs](https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env)).\n\n### References\nhttps://github.com/psf/requests/pull/6965\nhttps://seclists.org/fulldisclosure/2025/Jun/2",
"id": "GHSA-9hjg-9r4m-mvj7",
"modified": "2025-06-09T19:06:08Z",
"published": "2025-06-09T19:06:08Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47081"
},
{
"type": "WEB",
"url": "https://github.com/psf/requests/pull/6965"
},
{
"type": "WEB",
"url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef"
},
{
"type": "PACKAGE",
"url": "https://github.com/psf/requests"
},
{
"type": "WEB",
"url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env"
},
{
"type": "WEB",
"url": "https://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"type": "WEB",
"url": "http://seclists.org/fulldisclosure/2025/Jun/2"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/11"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/06/03/9"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/1"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/06/04/6"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
],
"summary": "Requests vulnerable to .netrc credentials leak via malicious URLs"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.