Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-21173 (GCVE-0-2025-21173)
Vulnerability from cvelistv5
- CWE-379 - Creation of Temporary File in Directory with Insecure Permissions
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Microsoft | .NET 8.0 | Version: 8.0.0   < 8.0.12 | |||||||||||||||||||||||||||
| 
 | |||||||||||||||||||||||||||||
{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-21173",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-15T19:17:43.370703Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-15T19:17:54.375Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-05-06T14:27:23.447Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.herodevs.com/vulnerability-directory/cve-2025-21173"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "Unknown"
          ],
          "product": ".NET 8.0",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "8.0.12",
              "status": "affected",
              "version": "8.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": ".NET 9.0",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "9.0.1",
              "status": "affected",
              "version": "9.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.12",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.12.4",
              "status": "affected",
              "version": "17.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.6",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.6.22",
              "status": "affected",
              "version": "17.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.8",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.8.17",
              "status": "affected",
              "version": "17.8.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.10",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.10.10",
              "status": "affected",
              "version": "17.10",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "8.0.12",
                  "versionStartIncluding": "8.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "9.0.1",
                  "versionStartIncluding": "9.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "17.12.4",
                  "versionStartIncluding": "17.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "17.6.22",
                  "versionStartIncluding": "17.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "17.8.17",
                  "versionStartIncluding": "17.8.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "17.10.10",
                  "versionStartIncluding": "17.10",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "datePublic": "2025-01-14T08:00:00.000Z",
      "descriptions": [
        {
          "lang": "en-US",
          "value": ".NET Elevation of Privilege Vulnerability"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-379",
              "description": "CWE-379: Creation of Temporary File in Directory with Insecure Permissions",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T23:46:05.145Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": ".NET Elevation of Privilege Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        }
      ],
      "title": ".NET Elevation of Privilege Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2025-21173",
    "datePublished": "2025-01-14T18:04:02.074Z",
    "dateReserved": "2024-12-05T21:43:30.760Z",
    "dateUpdated": "2025-09-09T23:46:05.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-21173\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-01-14T18:15:30.480\",\"lastModified\":\"2025-05-06T15:16:00.833\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\".NET Elevation of Privilege Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de elevaci\u00f3n de privilegios en .NET\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-379\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.6.0\",\"versionEndExcluding\":\"17.6.22\",\"matchCriteriaId\":\"4C373831-8981-462F-8A57-9C71D1839052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.8.0\",\"versionEndExcluding\":\"17.8.17\",\"matchCriteriaId\":\"9CA6DD18-569B-449D-82FF-4BE3A57E7150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.10.0\",\"versionEndExcluding\":\"17.10.10\",\"matchCriteriaId\":\"EDA7CDF2-DB37-4C34-9D5F-E09B34B83B1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.12.0\",\"versionEndExcluding\":\"17.12.4\",\"matchCriteriaId\":\"4CDB41EA-38E1-4325-8DE7-27E187C1695B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECB25C50-5246-435F-B5C6-C4643ADBEC47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DFE5320-88E8-42C2-BC1C-E402FE71ECBB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.herodevs.com/vulnerability-directory/cve-2025-21173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.herodevs.com/vulnerability-directory/cve-2025-21173\"}], \"x_generator\": {\"engine\": \"ADPogram 0.0.1\"}, \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-05-06T14:27:23.447Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-21173\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-15T19:17:43.370703Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-15T19:17:49.548Z\"}}], \"cna\": {\"title\": \".NET Elevation of Privilege Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 7.3, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \".NET 8.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"8.0.0\", \"lessThan\": \"8.0.12\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \".NET 9.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.0.0\", \"lessThan\": \"9.0.1\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.12\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.0\", \"lessThan\": \"17.12.4\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.6\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.6.0\", \"lessThan\": \"17.6.22\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.8\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.8.0\", \"lessThan\": \"17.8.17\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.10\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.10\", \"lessThan\": \"17.10.10\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}], \"datePublic\": \"2025-01-14T08:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173\", \"name\": \".NET Elevation of Privilege Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \".NET Elevation of Privilege Vulnerability\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-379\", \"description\": \"CWE-379: Creation of Temporary File in Directory with Insecure Permissions\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"8.0.12\", \"versionStartIncluding\": \"8.0.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"9.0.1\", \"versionStartIncluding\": \"9.0.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.12.4\", \"versionStartIncluding\": \"17.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.6.22\", \"versionStartIncluding\": \"17.6.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.8.17\", \"versionStartIncluding\": \"17.8.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.10.10\", \"versionStartIncluding\": \"17.10\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-09-09T23:46:05.145Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-21173\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-09-09T23:46:05.145Z\", \"dateReserved\": \"2024-12-05T21:43:30.760Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2025-01-14T18:04:02.074Z\", \"assignerShortName\": \"microsoft\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}
  fkie_cve-2025-21173
Vulnerability from fkie_nvd
| Vendor | Product | Version | |
|---|---|---|---|
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | .net | 8.0.0 | |
| microsoft | .net | 9.0.0 | |
| linux | linux_kernel | - | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C373831-8981-462F-8A57-9C71D1839052",
              "versionEndExcluding": "17.6.22",
              "versionStartIncluding": "17.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA6DD18-569B-449D-82FF-4BE3A57E7150",
              "versionEndExcluding": "17.8.17",
              "versionStartIncluding": "17.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA7CDF2-DB37-4C34-9D5F-E09B34B83B1A",
              "versionEndExcluding": "17.10.10",
              "versionStartIncluding": "17.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDB41EA-38E1-4325-8DE7-27E187C1695B",
              "versionEndExcluding": "17.12.4",
              "versionStartIncluding": "17.12.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB25C50-5246-435F-B5C6-C4643ADBEC47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:.net:9.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DFE5320-88E8-42C2-BC1C-E402FE71ECBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": ".NET Elevation of Privilege Vulnerability"
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de elevaci\u00f3n de privilegios en .NET"
    }
  ],
  "id": "CVE-2025-21173",
  "lastModified": "2025-05-06T15:16:00.833",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.3,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-01-14T18:15:30.480",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.herodevs.com/vulnerability-directory/cve-2025-21173"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-379"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}
  CERTFR-2025-AVI-0041
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.x antérieures à 16.11.43 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.8 antérieures à 17.8.17 | ||
| Microsoft | N/A | Microsoft AutoUpdate pour Mac versions antérieures à 4.76 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.4 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.6 antérieures à 17.6.22 | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.x antérieures à 15.9.69 | ||
| Microsoft | N/A | On-Premises Data Gateway versions antérieures à 3000.246 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.10 | ||
| Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.17928.20356 | ||
| Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5483.1001 | ||
| Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10416.20041 | ||
| Microsoft | N/A | Power Automate pour Desktop versions antérieures à 2.52.62.25009 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Microsoft Visual Studio 2019 version 16.x ant\u00e9rieures \u00e0 16.11.43",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Visual Studio 2022 version 17.8 ant\u00e9rieures \u00e0 17.8.17",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft AutoUpdate pour Mac versions ant\u00e9rieures \u00e0 4.76",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Visual Studio 2022 version 17.6 ant\u00e9rieures \u00e0 17.6.22",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Visual Studio 2017 version 15.x ant\u00e9rieures \u00e0 15.9.69",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "On-Premises Data Gateway versions ant\u00e9rieures \u00e0 3000.246",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.10",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.17928.20356",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5483.1001",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10416.20041",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Power Automate pour Desktop versions ant\u00e9rieures \u00e0 2.52.62.25009",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-21393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21393"
    },
    {
      "name": "CVE-2025-21176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
    },
    {
      "name": "CVE-2025-21178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21178"
    },
    {
      "name": "CVE-2025-21403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21403"
    },
    {
      "name": "CVE-2024-50338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50338"
    },
    {
      "name": "CVE-2025-21171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21171"
    },
    {
      "name": "CVE-2025-21360",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21360"
    },
    {
      "name": "CVE-2025-21348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21348"
    },
    {
      "name": "CVE-2025-21173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
    },
    {
      "name": "CVE-2025-21187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21187"
    },
    {
      "name": "CVE-2025-21405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21405"
    },
    {
      "name": "CVE-2025-21344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21344"
    },
    {
      "name": "CVE-2025-21172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
    }
  ],
  "initial_release_date": "2025-01-15T00:00:00",
  "last_revision_date": "2025-01-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0041",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
  "vendor_advisories": [
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21176",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21171",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21187",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21187"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21393",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21393"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21360",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21360"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21405",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21405"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21172",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21178",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21178"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21173",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21344",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21344"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-50338",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-50338"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21348",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21348"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21403",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21403"
    }
  ]
}
  CERTFR-2025-AVI-0040
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Microsoft .Net. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et une élévation de privilèges.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | .Net | .NET 8.0 installé sur Linux versions antérieures à 8.0.12 | ||
| Microsoft | .Net | Microsoft .NET Framework 4.6/4.6.2 versions antérieures à 10.0.10240.20890 | ||
| Microsoft | .Net | Microsoft .NET Framework 3.5 et 4.8.1 versions antérieures à 4.8.1.09294.01 | ||
| Microsoft | .Net | Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 versions antérieures à 4.7.04126.02 | ||
| Microsoft | .Net | .NET 9.0 installé sur Windows versions antérieures à 9.0.1 | ||
| Microsoft | .Net | .NET 8.0 installé sur Mac OS versions antérieures à 8.0.12 | ||
| Microsoft | .Net | .NET 9.0 installé sur Linux versions antérieures à 9.0.1 | ||
| Microsoft | .Net | Microsoft .NET Framework 4.8 versions antérieures à 4.8.04775.01 | ||
| Microsoft | .Net | Microsoft .NET Framework 3.5 et 4.8 versions antérieures à 4.8.04775.01 | ||
| Microsoft | .Net | Microsoft .NET Framework 3.5 et 4.7.2 versions antérieures à 4.7.04126.01 | ||
| Microsoft | .Net | Microsoft .NET Framework 3.5 et 4.7.2 versions antérieures à 10.0.14393.7699 | ||
| Microsoft | .Net | Microsoft .NET Framework 3.5 et 4.6.2/4.7/4.7.1/4.7.2 versions antérieures à 10.0.14393.7699 | ||
| Microsoft | .Net | Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 versions antérieures à 4.7.04126.01 | ||
| Microsoft | .Net | Microsoft .NET Framework 4.8 versions antérieures à 4.8.04775.02 | ||
| Microsoft | .Net | .NET 9.0 installé sur Mac OS versions antérieures à 9.0.1 | ||
| Microsoft | .Net | .NET 8.0 installé sur Windows versions antérieures à 8.0.12 | ||
| Microsoft | .Net | Microsoft .NET Framework 4.6.2 versions antérieures à 4.7.04126.02 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": ".NET 8.0 install\u00e9 sur Linux versions ant\u00e9rieures \u00e0 8.0.12",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 4.6/4.6.2 versions ant\u00e9rieures \u00e0 10.0.10240.20890",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 3.5 et 4.8.1 versions ant\u00e9rieures \u00e0 4.8.1.09294.01",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 versions ant\u00e9rieures \u00e0 4.7.04126.02",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": ".NET 9.0 install\u00e9 sur Windows versions ant\u00e9rieures \u00e0 9.0.1",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": ".NET 8.0 install\u00e9 sur Mac OS versions ant\u00e9rieures \u00e0 8.0.12",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": ".NET 9.0 install\u00e9 sur Linux versions ant\u00e9rieures \u00e0 9.0.1",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 4.8 versions ant\u00e9rieures \u00e0 4.8.04775.01",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 3.5 et 4.8 versions ant\u00e9rieures \u00e0 4.8.04775.01",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 3.5 et 4.7.2 versions ant\u00e9rieures \u00e0 4.7.04126.01",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 3.5 et 4.7.2 versions ant\u00e9rieures \u00e0 10.0.14393.7699",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 3.5 et 4.6.2/4.7/4.7.1/4.7.2 versions ant\u00e9rieures \u00e0 10.0.14393.7699",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 versions ant\u00e9rieures \u00e0 4.7.04126.01",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 4.8 versions ant\u00e9rieures \u00e0 4.8.04775.02",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": ".NET 9.0 install\u00e9 sur Mac OS versions ant\u00e9rieures \u00e0 9.0.1",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": ".NET 8.0 install\u00e9 sur Windows versions ant\u00e9rieures \u00e0 8.0.12",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft .NET Framework 4.6.2 versions ant\u00e9rieures \u00e0 4.7.04126.02",
      "product": {
        "name": ".Net",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-21176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
    },
    {
      "name": "CVE-2025-21171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21171"
    },
    {
      "name": "CVE-2025-21173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
    },
    {
      "name": "CVE-2025-21172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
    }
  ],
  "initial_release_date": "2025-01-15T00:00:00",
  "last_revision_date": "2025-01-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0040",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft .Net. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft .Net",
  "vendor_advisories": [
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft .Net CVE-2025-21171",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft .Net CVE-2025-21173",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft .Net CVE-2025-21176",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft .Net CVE-2025-21172",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
    }
  ]
}
  wid-sec-w-2025-0093
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Microsoft Visual Studio ist eine integrierte Entwicklungsumgebung f\u00fcr Hochsprachen.\r\nMicrosoft .NET Framework ist eine Komponente des Microsoft Windows-Betriebssystems, das die Erstellung und Ausf\u00fchrung von Softwareanwendungen und Webdiensten erm\u00f6glicht. Es beinhaltet sowohl eine Laufzeitumgebung als auch ein Framework von Klassenbibliotheken (APIs), u. a. f\u00fcr die Programmiersprache ASP (ASP.NET), den Datenzugriff (ADO.NET), intelligente Clientanwendungen (Windows Forms) und weitere.\r\nWindows ist ein Betriebssystem von Microsoft.\r\nWindows Server 2016 ist ein Betriebssystem von Microsoft.\r\nWindows Server 2019 ist ein Betriebssystem von Microsoft.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen in Microsoft Visual Studio 2017, Microsoft .NET Framework, Microsoft Windows Server 2012, Microsoft Windows Server 2012 R2, Microsoft Windows Server 2016, Microsoft Windows Server 2019, Microsoft Windows Server 2022, Microsoft Visual Studio 2019, Microsoft Visual Studio 2022 und Microsoft Windows ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren und vertrauliche Informationen preiszugeben.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2025-0093 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0093.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2025-0093 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0093"
      },
      {
        "category": "external",
        "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates",
        "url": "https://msrc.microsoft.com/update-guide/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7210-1 vom 2025-01-16",
        "url": "https://ubuntu.com/security/notices/USN-7210-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:0381 vom 2025-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2025:0381"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:0382 vom 2025-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2025:0382"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-0382 vom 2025-01-17",
        "url": "https://linux.oracle.com/errata/ELSA-2025-0382.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-0381 vom 2025-01-17",
        "url": "https://linux.oracle.com/errata/ELSA-2025-0381.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:0532 vom 2025-01-21",
        "url": "https://access.redhat.com/errata/RHSA-2025:0532"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2025:0381 vom 2025-02-13",
        "url": "https://errata.build.resf.org/RLSA-2025:0381"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2025:0382 vom 2025-02-13",
        "url": "https://errata.build.resf.org/RLSA-2025:0382"
      }
    ],
    "source_lang": "en-US",
    "title": "Microsoft Developer Tools: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-09-08T22:00:00.000+00:00",
      "generator": {
        "date": "2025-09-09T07:46:37.143+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.4.0"
        }
      },
      "id": "WID-SEC-W-2025-0093",
      "initial_release_date": "2025-01-14T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2025-01-14T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2025-01-16T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2025-01-19T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2025-01-21T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-02-13T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2025-09-08T22:00:00.000+00:00",
          "number": "6",
          "summary": "Referenz(en) aufgenommen: EUVD-2025-27134, EUVD-2025-27125"
        }
      ],
      "status": "final",
      "version": "6"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Microsoft .NET Framework",
            "product": {
              "name": "Microsoft .NET Framework",
              "product_id": "T017480",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:.net_framework:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "15.0-15.9",
                "product": {
                  "name": "Microsoft Visual Studio 2017 15.0-15.9",
                  "product_id": "T041196",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:visual_studio_2017:15.0_-_15.9"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Visual Studio 2017"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "16.0-16.11",
                "product": {
                  "name": "Microsoft Visual Studio 2019 16.0-16.11",
                  "product_id": "T041195",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:visual_studio_2019:16.0_-_16.11"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Visual Studio 2019"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "17.6",
                "product": {
                  "name": "Microsoft Visual Studio 2022 17.6",
                  "product_id": "1419194",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:visual_studio_2022:17.6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "17.8",
                "product": {
                  "name": "Microsoft Visual Studio 2022 17.8",
                  "product_id": "1565309",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:visual_studio_2022:17.8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "17.1",
                "product": {
                  "name": "Microsoft Visual Studio 2022 17.10",
                  "product_id": "T036003",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:visual_studio_2022:17.10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "17.12",
                "product": {
                  "name": "Microsoft Visual Studio 2022 17.12",
                  "product_id": "T041194",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:visual_studio_2022:17.12"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Visual Studio 2022"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-50338",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2024-50338"
    },
    {
      "cve": "CVE-2025-21171",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2025-21171"
    },
    {
      "cve": "CVE-2025-21172",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2025-21172"
    },
    {
      "cve": "CVE-2025-21173",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2025-21173"
    },
    {
      "cve": "CVE-2025-21176",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2025-21176"
    },
    {
      "cve": "CVE-2025-21178",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2025-21178"
    },
    {
      "cve": "CVE-2025-21405",
      "product_status": {
        "known_affected": [
          "T041196",
          "T041195",
          "T041194",
          "67646",
          "T000126",
          "T036003",
          "T017480",
          "1419194",
          "T004914",
          "T032255",
          "1565309"
        ]
      },
      "release_date": "2025-01-14T23:00:00.000+00:00",
      "title": "CVE-2025-21405"
    }
  ]
}
  rhsa-2025:0381
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.112 and .NET Runtime 8.0.1.12.\n\nSecurity Fix(es):\n\n* dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)\n\n* dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)\n\n* dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:0381",
        "url": "https://access.redhat.com/errata/RHSA-2025:0381"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2337893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
      },
      {
        "category": "external",
        "summary": "2337926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
      },
      {
        "category": "external",
        "summary": "2337927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0381.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET 8.0 security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:10:55+00:00",
      "generator": {
        "date": "2025-09-25T15:10:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2025:0381",
      "initial_release_date": "2025-01-16T17:18:21+00:00",
      "revision_history": [
        {
          "date": "2025-01-16T17:18:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-09-22T15:59:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:10:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet8.0-0:8.0.112-1.el8_10.src",
                "product": {
                  "name": "dotnet8.0-0:8.0.112-1.el8_10.src",
                  "product_id": "dotnet8.0-0:8.0.112-1.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0@8.0.112-1.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-0:8.0.112-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src"
        },
        "product_reference": "dotnet8.0-0:8.0.112-1.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-0:8.0.112-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src"
        },
        "product_reference": "dotnet8.0-0:8.0.112-1.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-21172",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2025-01-14T19:07:48.010510+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
        }
      ],
      "release_date": "2025-01-14T18:04:38.469000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:18:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0381"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2025-01-14T19:05:36.622431+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An elevation of privilege vulnerability was found in .NET. This flaw allows an attacker to write a specially crafted file in the security context of the local system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Elevation of Privilege Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated with an Important severity because it allows an attacker to gain elevated privileges in the local system context. By exploiting this, an attacker can bypass standard user permissions, manipulate critical system files, execute arbitrary code, or install malicious software, potentially compromising the entire system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        }
      ],
      "release_date": "2025-01-14T18:04:02.074000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:18:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0381"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Elevation of Privilege Vulnerability"
    },
    {
      "cve": "CVE-2025-21176",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2025-01-14T19:07:44.393591+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337926"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337926",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
        }
      ],
      "release_date": "2025-01-14T18:04:00.852000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:18:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0381"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.112-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.112-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability"
    }
  ]
}
  rhba-2025:0305
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET 9.0 is now available for Red Hat Enterprise Linux 9.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET Core is a managed-software framework. It implements a subset of the .NET\nframework APIs and several new APIs, and it includes a CLR implementation.\n\nBug Fix(es) and Enhancement(s):\n\n* Update .NET 9.0 to SDK 9.0.102 and Runtime 9.0.1 [rhel-9.5.z] (RHEL-71552)Bug Fix(es) and Enhancement(s):\n\n* Update .NET 9.0 to SDK 9.0.102 and Runtime 9.0.1 [rhel-9.5.z] (JIRA:RHEL-71552)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2025:0305",
        "url": "https://access.redhat.com/errata/RHBA-2025:0305"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2025_0305.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: .NET 9.0 bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2025-09-25T11:28:02+00:00",
      "generator": {
        "date": "2025-09-25T11:28:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHBA-2025:0305",
      "initial_release_date": "2025-01-14T01:20:44+00:00",
      "revision_history": [
        {
          "date": "2025-01-14T01:20:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-01-14T01:20:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T11:28:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-host-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el9_5?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-host-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el9_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-host-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el9_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-host-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el9_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet9.0-0:9.0.102-1.el9_5.src",
                "product": {
                  "name": "dotnet9.0-0:9.0.102-1.el9_5.src",
                  "product_id": "dotnet9.0-0:9.0.102-1.el9_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0@9.0.102-1.el9_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-0:9.0.102-1.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src"
        },
        "product_reference": "dotnet9.0-0:9.0.102-1.el9_5.src",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-0:9.0.102-1.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src"
        },
        "product_reference": "dotnet9.0-0:9.0.102-1.el9_5.src",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-21171",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2025-01-14T19:09:51.102131+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file into a vulnerable application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework version 9.0 as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21171"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21171",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21171"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21171",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21171"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171"
        }
      ],
      "release_date": "2025-01-14T18:03:22.942000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0305"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21172",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2025-01-14T19:07:48.010510+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
        }
      ],
      "release_date": "2025-01-14T18:04:38.469000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0305"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2025-01-14T19:05:36.622431+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An elevation of privilege vulnerability was found in .NET. This flaw allows an attacker to write a specially crafted file in the security context of the local system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Elevation of Privilege Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated with an Important severity because it allows an attacker to gain elevated privileges in the local system context. By exploiting this, an attacker can bypass standard user permissions, manipulate critical system files, execute arbitrary code, or install malicious software, potentially compromising the entire system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        }
      ],
      "release_date": "2025-01-14T18:04:02.074000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0305"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Elevation of Privilege Vulnerability"
    },
    {
      "cve": "CVE-2025-21176",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2025-01-14T19:07:44.393591+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337926"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337926",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
        }
      ],
      "release_date": "2025-01-14T18:04:00.852000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0305"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability"
    }
  ]
}
  rhsa-2025:0532
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.112 and .NET Runtime 8.0.12.Security Fix(es):\n\n* dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)\n\n* dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)\n\n* dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:0532",
        "url": "https://access.redhat.com/errata/RHSA-2025:0532"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2337893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
      },
      {
        "category": "external",
        "summary": "2337926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
      },
      {
        "category": "external",
        "summary": "2337927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0532.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET 8.0 security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:11:02+00:00",
      "generator": {
        "date": "2025-09-25T15:11:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2025:0532",
      "initial_release_date": "2025-01-21T16:19:08+00:00",
      "revision_history": [
        {
          "date": "2025-01-21T16:19:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-01-21T16:19:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:11:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
                  "product_id": "AppStream-9.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)",
                  "product_id": "CRB-9.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.4::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-host-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-host-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-host-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-host-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-host-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-host-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-host-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-host-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
                  "product_id": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet8.0-0:8.0.112-1.el9_4.src",
                "product": {
                  "name": "dotnet8.0-0:8.0.112-1.el9_4.src",
                  "product_id": "dotnet8.0-0:8.0.112-1.el9_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0@8.0.112-1.el9_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-0:8.0.112-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src"
        },
        "product_reference": "dotnet8.0-0:8.0.112-1.el9_4.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
          "product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-host-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-0:8.0.112-1.el9_4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src"
        },
        "product_reference": "dotnet8.0-0:8.0.112-1.el9_4.src",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
          "product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-21172",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2025-01-14T19:07:48.010510+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
        }
      ],
      "release_date": "2025-01-14T18:04:38.469000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-21T16:19:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0532"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2025-01-14T19:05:36.622431+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An elevation of privilege vulnerability was found in .NET. This flaw allows an attacker to write a specially crafted file in the security context of the local system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Elevation of Privilege Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated with an Important severity because it allows an attacker to gain elevated privileges in the local system context. By exploiting this, an attacker can bypass standard user permissions, manipulate critical system files, execute arbitrary code, or install malicious software, potentially compromising the entire system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        }
      ],
      "release_date": "2025-01-14T18:04:02.074000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-21T16:19:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0532"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Elevation of Privilege Vulnerability"
    },
    {
      "cve": "CVE-2025-21176",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2025-01-14T19:07:44.393591+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337926"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
          "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
          "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337926",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
        }
      ],
      "release_date": "2025-01-14T18:04:00.852000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-21T16:19:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0532"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.112-1.el9_4.src",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.112-1.el9_4.x86_64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.aarch64",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.ppc64le",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.s390x",
            "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.112-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability"
    }
  ]
}
  rhsa-2025:0382
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.102 and .NET Runtime 9.0.1.\n\nSecurity Fix(es):\n\n* dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)\n\n* dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)\n\n* dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)\n\n* dotnet: .NET Remote Code Execution Vulnerability (CVE-2025-21171)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:0382",
        "url": "https://access.redhat.com/errata/RHSA-2025:0382"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2337893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
      },
      {
        "category": "external",
        "summary": "2337926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
      },
      {
        "category": "external",
        "summary": "2337927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
      },
      {
        "category": "external",
        "summary": "2337958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337958"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0382.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET 9.0 security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:10:55+00:00",
      "generator": {
        "date": "2025-09-25T15:10:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2025:0382",
      "initial_release_date": "2025-01-16T17:27:06+00:00",
      "revision_history": [
        {
          "date": "2025-01-16T17:27:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-09-22T16:01:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:10:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-host-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-host-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-host-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-host-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-host-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
                  "product_id": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.1-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
                "product": {
                  "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
                  "product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.102-1.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet9.0-0:9.0.102-1.el8_10.src",
                "product": {
                  "name": "dotnet9.0-0:9.0.102-1.el8_10.src",
                  "product_id": "dotnet9.0-0:9.0.102-1.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet9.0@9.0.102-1.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-0:9.0.102-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src"
        },
        "product_reference": "dotnet9.0-0:9.0.102-1.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-host-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-0:9.0.102-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src"
        },
        "product_reference": "dotnet9.0-0:9.0.102-1.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
        },
        "product_reference": "netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-21171",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2025-01-14T19:09:51.102131+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file into a vulnerable application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework version 9.0 as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21171"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21171",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21171"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21171",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21171"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171"
        }
      ],
      "release_date": "2025-01-14T18:03:22.942000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:27:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0382"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21172",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2025-01-14T19:07:48.010510+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
        }
      ],
      "release_date": "2025-01-14T18:04:38.469000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:27:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0382"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2025-01-14T19:05:36.622431+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An elevation of privilege vulnerability was found in .NET. This flaw allows an attacker to write a specially crafted file in the security context of the local system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Elevation of Privilege Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated with an Important severity because it allows an attacker to gain elevated privileges in the local system context. By exploiting this, an attacker can bypass standard user permissions, manipulate critical system files, execute arbitrary code, or install malicious software, potentially compromising the entire system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        }
      ],
      "release_date": "2025-01-14T18:04:02.074000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:27:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Elevation of Privilege Vulnerability"
    },
    {
      "cve": "CVE-2025-21176",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2025-01-14T19:07:44.393591+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337926"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337926",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
        }
      ],
      "release_date": "2025-01-14T18:04:00.852000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-16T17:27:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0382"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability"
    }
  ]
}
  rhba-2025:0304
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET Core is a managed-software framework. It implements a subset of the .NET\nframework APIs and several new APIs, and it includes a CLR implementation.\n\nBug Fix(es) and Enhancement(s):\n\n* Update .NET 8.0 to SDK 8.0.112 and Runtime 8.0.12 [rhel-9.5.z] (RHEL-71556)Bug Fix(es) and Enhancement(s):\n\n* Update .NET 8.0 to SDK 8.0.112 and Runtime 8.0.12 [rhel-9.5.z] (JIRA:RHEL-71556)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2025:0304",
        "url": "https://access.redhat.com/errata/RHBA-2025:0304"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2025_0304.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: .NET 8.0 bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-23T04:54:03+00:00",
      "generator": {
        "date": "2025-10-23T04:54:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHBA-2025:0304",
      "initial_release_date": "2025-01-14T01:20:49+00:00",
      "revision_history": [
        {
          "date": "2025-01-14T01:20:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-01-14T01:20:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-23T04:54:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_5?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                  "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.12-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
                "product": {
                  "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
                  "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.112-1.el9_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet8.0-0:8.0.112-1.el9_5.src",
                "product": {
                  "name": "dotnet8.0-0:8.0.112-1.el9_5.src",
                  "product_id": "dotnet8.0-0:8.0.112-1.el9_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet8.0@8.0.112-1.el9_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-0:8.0.112-1.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src"
        },
        "product_reference": "dotnet8.0-0:8.0.112-1.el9_5.src",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-0:8.0.112-1.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src"
        },
        "product_reference": "dotnet8.0-0:8.0.112-1.el9_5.src",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
        },
        "product_reference": "dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-11831",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-16T16:43:32.021000+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2312579"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in npm-serialize-javascript. The vulnerability occurs because the serialize-javascript module does not properly sanitize certain inputs, such as regex or other JavaScript object types, allowing an attacker to inject malicious code. This code could be executed when deserialized by a web browser, causing Cross-site scripting (XSS) attacks. This issue is critical in environments where serialized data is sent to web clients, potentially compromising the security of the website or web application using this package.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-11831"
        },
        {
          "category": "external",
          "summary": "RHBZ#2312579",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11831",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831"
        },
        {
          "category": "external",
          "summary": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e",
          "url": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e"
        },
        {
          "category": "external",
          "summary": "https://github.com/yahoo/serialize-javascript/pull/173",
          "url": "https://github.com/yahoo/serialize-javascript/pull/173"
        }
      ],
      "release_date": "2024-09-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0304"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript"
    },
    {
      "cve": "CVE-2025-21172",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2025-01-14T19:07:48.010510+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21172"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
        }
      ],
      "release_date": "2025-01-14T18:04:38.469000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0304"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET and Visual Studio Remote Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2025-01-14T19:05:36.622431+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An elevation of privilege vulnerability was found in .NET. This flaw allows an attacker to write a specially crafted file in the security context of the local system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET Elevation of Privilege Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated with an Important severity because it allows an attacker to gain elevated privileges in the local system context. By exploiting this, an attacker can bypass standard user permissions, manipulate critical system files, execute arbitrary code, or install malicious software, potentially compromising the entire system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        }
      ],
      "release_date": "2025-01-14T18:04:02.074000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0304"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET Elevation of Privilege Vulnerability"
    },
    {
      "cve": "CVE-2025-21176",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2025-01-14T19:07:44.393591+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2337926"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file in .NET.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects .NET Framework as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
          "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2337926",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337926"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21176"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
        }
      ],
      "release_date": "2025-01-14T18:04:00.852000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T01:20:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2025:0304"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.12-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.112-1.el9_5.src",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.112-1.el9_5.x86_64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.aarch64",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.ppc64le",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.s390x",
            "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.112-1.el9_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability"
    }
  ]
}
  ncsc-2025-0011
Vulnerability from csaf_ncscnl
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Microsoft heeft kwetsbaarheden verholpen in Visual Studio en .NET.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om zich verhoogde rechten toe te kennen, toegang te krijgen tot gevoelige gegevens of om willekeurige code uit te voeren in de context van het slachtoffer.\n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen en verwerken.\n\n```\nVisual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-50338 | 7.40 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21178 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21405 | 7.30 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\n.NET, .NET Framework, Visual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21176 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\n.NET: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21171 | 8.10 | Uitvoeren van willekeurige code     | \n| CVE-2025-21173 | 8.00 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\n.NET and Visual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21172 | 7.50 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\n\n```",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Buffer Over-read",
        "title": "CWE-126"
      },
      {
        "category": "general",
        "text": "Creation of Temporary File in Directory with Insecure Permissions",
        "title": "CWE-379"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information to an Unauthorized Actor",
        "title": "CWE-200"
      },
      {
        "category": "general",
        "text": "Heap-based Buffer Overflow",
        "title": "CWE-122"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "title": "Kwetsbaarheden verholpen in Microsoft Developer Tools",
    "tracking": {
      "current_release_date": "2025-01-14T19:10:44.895101Z",
      "id": "NCSC-2025-0011",
      "initial_release_date": "2025-01-14T19:10:44.895101Z",
      "revision_history": [
        {
          "date": "2025-01-14T19:10:44.895101Z",
          "number": "0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": ".net_8.0",
            "product": {
              "name": ".net_8.0",
              "product_id": "CSAFPID-1741483",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:.net_8.0:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": ".net_9.0",
            "product": {
              "name": ".net_9.0",
              "product_id": "CSAFPID-1741383",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:.net_9.0:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_3.5_and_4.6.2_4.7_4.7.1_4.7.2",
            "product": {
              "name": "microsoft_.net_framework_3.5_and_4.6.2_4.7_4.7.1_4.7.2",
              "product_id": "CSAFPID-1747222",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_3.5_and_4.6.2_4.7_4.7.1_4.7.2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_3.5_and_4.7.2",
            "product": {
              "name": "microsoft_.net_framework_3.5_and_4.7.2",
              "product_id": "CSAFPID-1741478",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_3.5_and_4.7.2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_3.5_and_4.8.1",
            "product": {
              "name": "microsoft_.net_framework_3.5_and_4.8.1",
              "product_id": "CSAFPID-1741469",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_3.5_and_4.8.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_3.5_and_4.8",
            "product": {
              "name": "microsoft_.net_framework_3.5_and_4.8",
              "product_id": "CSAFPID-1741477",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_3.5_and_4.8:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_4.6.2",
            "product": {
              "name": "microsoft_.net_framework_4.6.2",
              "product_id": "CSAFPID-1741470",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_4.6.2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_4.6.2_4.7_4.7.1_4.7.2",
            "product": {
              "name": "microsoft_.net_framework_4.6.2_4.7_4.7.1_4.7.2",
              "product_id": "CSAFPID-1741468",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_4.6.2_4.7_4.7.1_4.7.2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_4.6_4.6.2",
            "product": {
              "name": "microsoft_.net_framework_4.6_4.6.2",
              "product_id": "CSAFPID-1741471",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_4.6_4.6.2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_.net_framework_4.8",
            "product": {
              "name": "microsoft_.net_framework_4.8",
              "product_id": "CSAFPID-1741476",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_.net_framework_4.8:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_visual_studio_2017_version_15.9__includes_15.0_-_15.8_",
            "product": {
              "name": "microsoft_visual_studio_2017_version_15.9__includes_15.0_-_15.8_",
              "product_id": "CSAFPID-1717938",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_visual_studio_2017_version_15.9__includes_15.0_-_15.8_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_visual_studio_2019_version_16.11__includes_16.0_-_16.10_",
            "product": {
              "name": "microsoft_visual_studio_2019_version_16.11__includes_16.0_-_16.10_",
              "product_id": "CSAFPID-1717935",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_visual_studio_2019_version_16.11__includes_16.0_-_16.10_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_visual_studio_2022_version_17.10",
            "product": {
              "name": "microsoft_visual_studio_2022_version_17.10",
              "product_id": "CSAFPID-1741374",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_visual_studio_2022_version_17.10:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_visual_studio_2022_version_17.12",
            "product": {
              "name": "microsoft_visual_studio_2022_version_17.12",
              "product_id": "CSAFPID-1749644",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_visual_studio_2022_version_17.12:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_visual_studio_2022_version_17.6",
            "product": {
              "name": "microsoft_visual_studio_2022_version_17.6",
              "product_id": "CSAFPID-1741372",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_visual_studio_2022_version_17.6:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "microsoft_visual_studio_2022_version_17.8",
            "product": {
              "name": "microsoft_visual_studio_2022_version_17.8",
              "product_id": "CSAFPID-1741373",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:microsoft_visual_studio_2022_version_17.8:*:*:*:*:*:*:*:*"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "microsoft"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-50338",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50338",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50338.json"
        }
      ],
      "title": "CVE-2024-50338"
    },
    {
      "cve": "CVE-2025-21171",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1741383",
          "CSAFPID-1749644",
          "CSAFPID-1741372",
          "CSAFPID-1741373",
          "CSAFPID-1741374"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21171",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21171.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1741383",
            "CSAFPID-1749644",
            "CSAFPID-1741372",
            "CSAFPID-1741373",
            "CSAFPID-1741374"
          ]
        }
      ],
      "title": "CVE-2025-21171"
    },
    {
      "cve": "CVE-2025-21172",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1717938",
          "CSAFPID-1717935",
          "CSAFPID-1741372",
          "CSAFPID-1741373",
          "CSAFPID-1741374",
          "CSAFPID-1749644",
          "CSAFPID-1741483",
          "CSAFPID-1741383"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21172",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21172.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1717938",
            "CSAFPID-1717935",
            "CSAFPID-1741372",
            "CSAFPID-1741373",
            "CSAFPID-1741374",
            "CSAFPID-1749644",
            "CSAFPID-1741483",
            "CSAFPID-1741383"
          ]
        }
      ],
      "title": "CVE-2025-21172"
    },
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "notes": [
        {
          "category": "other",
          "text": "Creation of Temporary File in Directory with Insecure Permissions",
          "title": "CWE-379"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1741483",
          "CSAFPID-1741383",
          "CSAFPID-1749644",
          "CSAFPID-1741372",
          "CSAFPID-1741373",
          "CSAFPID-1741374"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21173",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21173.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1741483",
            "CSAFPID-1741383",
            "CSAFPID-1749644",
            "CSAFPID-1741372",
            "CSAFPID-1741373",
            "CSAFPID-1741374"
          ]
        }
      ],
      "title": "CVE-2025-21173"
    },
    {
      "cve": "CVE-2025-21176",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1717938",
          "CSAFPID-1717935",
          "CSAFPID-1741372",
          "CSAFPID-1741373",
          "CSAFPID-1741374",
          "CSAFPID-1749644",
          "CSAFPID-1741483",
          "CSAFPID-1741383",
          "CSAFPID-1741469",
          "CSAFPID-1741476",
          "CSAFPID-1741477",
          "CSAFPID-1741478",
          "CSAFPID-1747222",
          "CSAFPID-1741468",
          "CSAFPID-1741470",
          "CSAFPID-1741471"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21176",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21176.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1717938",
            "CSAFPID-1717935",
            "CSAFPID-1741372",
            "CSAFPID-1741373",
            "CSAFPID-1741374",
            "CSAFPID-1749644",
            "CSAFPID-1741483",
            "CSAFPID-1741383",
            "CSAFPID-1741469",
            "CSAFPID-1741476",
            "CSAFPID-1741477",
            "CSAFPID-1741478",
            "CSAFPID-1747222",
            "CSAFPID-1741468",
            "CSAFPID-1741470",
            "CSAFPID-1741471"
          ]
        }
      ],
      "title": "CVE-2025-21176"
    },
    {
      "cve": "CVE-2025-21178",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1717938",
          "CSAFPID-1717935",
          "CSAFPID-1741372",
          "CSAFPID-1741373",
          "CSAFPID-1741374",
          "CSAFPID-1749644"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21178",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21178.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1717938",
            "CSAFPID-1717935",
            "CSAFPID-1741372",
            "CSAFPID-1741373",
            "CSAFPID-1741374",
            "CSAFPID-1749644"
          ]
        }
      ],
      "title": "CVE-2025-21178"
    },
    {
      "cve": "CVE-2025-21405",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1749644"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21405",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21405.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1749644"
          ]
        }
      ],
      "title": "CVE-2025-21405"
    }
  ]
}
  msrc_cve-2025-21173
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Noah Gilson with Microsoft"
        ]
      },
      {
        "names": [
          "Daniel Plaisted with Microsoft"
        ]
      }
    ],
    "aggregate_severity": {
      "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      },
      {
        "category": "general",
        "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
        "title": "Customer Action"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2025-21173 .NET Elevation of Privilege Vulnerability - HTML",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
      },
      {
        "category": "self",
        "summary": "CVE-2025-21173 .NET Elevation of Privilege Vulnerability - CSAF",
        "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-21173.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Exploitability Index",
        "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": ".NET Elevation of Privilege Vulnerability",
    "tracking": {
      "current_release_date": "2025-01-14T08:00:00.000Z",
      "generator": {
        "date": "2025-09-09T23:45:25.841Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2025-21173",
      "initial_release_date": "2025-01-14T08:00:00.000Z",
      "revision_history": [
        {
          "date": "2025-01-14T08:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c8.0.12",
            "product": {
              "name": ".NET 8.0 installed on Linux \u003c8.0.12",
              "product_id": "3"
            }
          },
          {
            "category": "product_version",
            "name": "8.0.12",
            "product": {
              "name": ".NET 8.0 installed on Linux 8.0.12",
              "product_id": "12415"
            }
          }
        ],
        "category": "product_name",
        "name": ".NET 8.0 installed on Linux"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c9.0.1",
            "product": {
              "name": ".NET 9.0 installed on Linux \u003c9.0.1",
              "product_id": "2"
            }
          },
          {
            "category": "product_version",
            "name": "9.0.1",
            "product": {
              "name": ".NET 9.0 installed on Linux 9.0.1",
              "product_id": "12432"
            }
          }
        ],
        "category": "product_name",
        "name": ".NET 9.0 installed on Linux"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c17.12.4",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.12 \u003c17.12.4",
              "product_id": "1"
            }
          },
          {
            "category": "product_version",
            "name": "17.12.4",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.12 17.12.4",
              "product_id": "12459"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Visual Studio 2022 version 17.12"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c17.6.22",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.6 \u003c17.6.22",
              "product_id": "6"
            }
          },
          {
            "category": "product_version",
            "name": "17.6.22",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.6 17.6.22",
              "product_id": "12187"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Visual Studio 2022 version 17.6"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c17.8.17",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.8 \u003c17.8.17",
              "product_id": "5"
            }
          },
          {
            "category": "product_version",
            "name": "17.8.17",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.8 17.8.17",
              "product_id": "12271"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Visual Studio 2022 version 17.8"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c17.10.10",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.10 \u003c17.10.10",
              "product_id": "4"
            }
          },
          {
            "category": "product_version",
            "name": "17.10.10",
            "product": {
              "name": "Microsoft Visual Studio 2022 version 17.10 17.10.10",
              "product_id": "12322"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Visual Studio 2022 version 17.10"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-21173",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "notes": [
        {
          "category": "general",
          "text": "Microsoft",
          "title": "Assigning CNA"
        },
        {
          "category": "faq",
          "text": "An attacker who successfully exploited this vulnerability could overwrite arbitrary file content in the security context of the local system.",
          "title": "What privileges could be gained by an attacker who successfully exploited this vulnerability?"
        },
        {
          "category": "faq",
          "text": "Exploitation of this vulnerability requires that a user trigger the payload in the application.",
          "title": "According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?"
        },
        {
          "category": "faq",
          "text": "An authorized attacker with standard user privileges could place a malicious file and then wait for the privileged victim to run the calling command.",
          "title": "According to the CVSS metric, user interaction is required (UI:R) and privileges required \u00a0is low (PR:L). What does that mean for this vulnerability?"
        }
      ],
      "product_status": {
        "fixed": [
          "12187",
          "12271",
          "12322",
          "12415",
          "12432",
          "12459"
        ],
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21173 .NET Elevation of Privilege Vulnerability - HTML",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
        },
        {
          "category": "self",
          "summary": "CVE-2025-21173 .NET Elevation of Privilege Vulnerability - CSAF",
          "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-21173.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-14T08:00:00.000Z",
          "details": "8.0.12:Security Update:https://support.microsoft.com/help/5050525",
          "product_ids": [
            "3"
          ],
          "url": "https://support.microsoft.com/help/5050525"
        },
        {
          "category": "vendor_fix",
          "date": "2025-01-14T08:00:00.000Z",
          "details": "9.0.1:Security Update:https://support.microsoft.com/help/5050526",
          "product_ids": [
            "2"
          ],
          "url": "https://support.microsoft.com/help/5050526"
        },
        {
          "category": "vendor_fix",
          "date": "2025-01-14T08:00:00.000Z",
          "details": "17.12.4:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
          "product_ids": [
            "1"
          ],
          "url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
        },
        {
          "category": "vendor_fix",
          "date": "2025-01-14T08:00:00.000Z",
          "details": "17.6.22:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
          "product_ids": [
            "6"
          ],
          "url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
        },
        {
          "category": "vendor_fix",
          "date": "2025-01-14T08:00:00.000Z",
          "details": "17.8.17:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
          "product_ids": [
            "5"
          ],
          "url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
        },
        {
          "category": "vendor_fix",
          "date": "2025-01-14T08:00:00.000Z",
          "details": "17.10.10:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
          "product_ids": [
            "4"
          ],
          "url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.4,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Elevation of Privilege"
        },
        {
          "category": "exploit_status",
          "details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Less Likely"
        }
      ],
      "title": ".NET Elevation of Privilege Vulnerability"
    }
  ]
}
  ghsa-mvph-h5j7-4h2g
Vulnerability from github
.NET Elevation of Privilege Vulnerability
{
  "affected": [],
  "aliases": [
    "CVE-2025-21173"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-284",
      "CWE-379"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2025-01-14T18:15:30Z",
    "severity": "HIGH"
  },
  "details": ".NET Elevation of Privilege Vulnerability",
  "id": "GHSA-mvph-h5j7-4h2g",
  "modified": "2025-05-06T15:30:54Z",
  "published": "2025-01-14T18:32:02Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21173"
    },
    {
      "type": "WEB",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173"
    },
    {
      "type": "WEB",
      "url": "https://www.herodevs.com/vulnerability-directory/cve-2025-21173"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.