Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-26646 (GCVE-0-2025-26646)
Vulnerability from cvelistv5
- CWE-73 - External Control of File Name or Path
| URL | Tags | ||
|---|---|---|---|
| Vendor | Product | Version | ||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Microsoft | .NET 8.0 |
Version: 8.0.0 < 8.0.16 |
||||||||||||||||||||||||||||||||
|
||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-26646",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-05-14T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-05-15T04:01:52.372Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"platforms": [
"Unknown"
],
"product": ".NET 8.0",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "8.0.16",
"status": "affected",
"version": "8.0.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": ".NET 9.0",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "9.0.5",
"status": "affected",
"version": "9.0.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.12",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.12.8",
"status": "affected",
"version": "17.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.13",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.13.7",
"status": "affected",
"version": "17.10",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.8",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.8.21",
"status": "affected",
"version": "17.8.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.10",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.10.15",
"status": "affected",
"version": "17.10",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Build Tools for Visual Studio 2022",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "Fixed Version 17.13.7",
"status": "affected",
"version": "17.0",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.0.16",
"versionStartIncluding": "8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionEndExcluding": "9.0.5",
"versionStartIncluding": "9.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.12.8",
"versionStartIncluding": "17.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.13.7",
"versionStartIncluding": "17.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.8.21",
"versionStartIncluding": "17.8.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.10.15",
"versionStartIncluding": "17.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:build_tools_for_visual_studio_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "Fixed Version 17.13.7",
"versionStartIncluding": "17.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"datePublic": "2025-05-13T07:00:00.000Z",
"descriptions": [
{
"lang": "en-US",
"value": "External control of file name or path in .NET, Visual Studio, and Build Tools for Visual Studio allows an authorized attacker to perform spoofing over a network."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-73",
"description": "CWE-73: External Control of File Name or Path",
"lang": "en-US",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-09-10T00:09:07.449Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"name": ".NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability",
"tags": [
"vendor-advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
}
],
"title": ".NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2025-26646",
"datePublished": "2025-05-13T21:39:52.529Z",
"dateReserved": "2025-02-12T19:23:29.269Z",
"dateUpdated": "2025-09-10T00:09:07.449Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-26646\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-05-13T22:15:20.493\",\"lastModified\":\"2025-07-10T14:54:17.283\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"External control of file name or path in .NET, Visual Studio, and Build Tools for Visual Studio allows an authorized attacker to perform spoofing over a network.\"},{\"lang\":\"es\",\"value\":\"El control externo del nombre o la ruta de archivo en .NET, Visual Studio y Build Tools for Visual Studio permite que un atacante autorizado realice suplantaci\u00f3n de identidad a trav\u00e9s de una red.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-73\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:build_tools:*:*:*:*:*:visual_studio:*:*\",\"versionEndExcluding\":\"17.13.7\",\"matchCriteriaId\":\"EAA124E7-65D9-47F0-9511-FC6ECCD0E6E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.8.0\",\"versionEndExcluding\":\"17.8.21\",\"matchCriteriaId\":\"15DDEE89-4759-416F-89F8-EC9975C25B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.10.0\",\"versionEndExcluding\":\"17.10.15\",\"matchCriteriaId\":\"382952FA-438B-4792-B8BB-501D3654CA5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.12.0\",\"versionEndExcluding\":\"17.12.8\",\"matchCriteriaId\":\"42F8FD3E-FFD8-4963-84E5-AFBFEA76418F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.13.0\",\"versionEndExcluding\":\"17.13.7\",\"matchCriteriaId\":\"8A1AA7A3-18C1-4C90-ADB7-5070AC455451\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndExcluding\":\"9.0.5\",\"matchCriteriaId\":\"CC60E71D-2EC5-46E1-AF1D-002D855EBE28\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndExcluding\":\"8.0.16\",\"matchCriteriaId\":\"1A18F0AD-A304-42C4-A0E6-E74837FC6393\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-26646\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-14T15:57:11.895456Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-14T15:58:20.799Z\"}}], \"cna\": {\"title\": \".NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 8, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \".NET 8.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"8.0.0\", \"lessThan\": \"8.0.16\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \".NET 9.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.0.0\", \"lessThan\": \"9.0.5\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.12\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.0\", \"lessThan\": \"17.12.8\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.13\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.10\", \"lessThan\": \"17.13.7\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.8\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.8.0\", \"lessThan\": \"17.8.21\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Visual Studio 2022 version 17.10\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.10\", \"lessThan\": \"17.10.15\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Build Tools for Visual Studio 2022\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.0\", \"lessThan\": \"Fixed Version 17.13.7\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}], \"datePublic\": \"2025-05-13T07:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646\", \"name\": \".NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"External control of file name or path in .NET, Visual Studio, and Build Tools for Visual Studio allows an authorized attacker to perform spoofing over a network.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-73\", \"description\": \"CWE-73: External Control of File Name or Path\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"8.0.16\", \"versionStartIncluding\": \"8.0.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"9.0.5\", \"versionStartIncluding\": \"9.0.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.12.8\", \"versionStartIncluding\": \"17.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.13.7\", \"versionStartIncluding\": \"17.10\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.8.21\", \"versionStartIncluding\": \"17.8.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"17.10.15\", \"versionStartIncluding\": \"17.10\"}, {\"criteria\": \"cpe:2.3:a:microsoft:build_tools_for_visual_studio_2022:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"Fixed Version 17.13.7\", \"versionStartIncluding\": \"17.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-09-10T00:09:07.449Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-26646\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-09-10T00:09:07.449Z\", \"dateReserved\": \"2025-02-12T19:23:29.269Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2025-05-13T21:39:52.529Z\", \"assignerShortName\": \"microsoft\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2025-AVI-0406
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Microsoft .Net. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | .NET 9.0 sur Mac OS versions antérieures à 9.0.5 | ||
| Microsoft | N/A | .NET 8.0 sur Linux versions antérieures à 8.0.16 | ||
| Microsoft | N/A | .NET 8.0 sur Windows versions antérieures à 8.0.16 | ||
| Microsoft | N/A | .NET 8.0 sur Mac OS versions antérieures à 8.0.16 | ||
| Microsoft | N/A | .NET 9.0 sur Linux versions antérieures à 9.0.5 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": ".NET 9.0 sur Mac OS versions ant\u00e9rieures \u00e0 9.0.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": ".NET 8.0 sur Linux versions ant\u00e9rieures \u00e0 8.0.16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": ".NET 8.0 sur Windows versions ant\u00e9rieures \u00e0 8.0.16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": ".NET 8.0 sur Mac OS versions ant\u00e9rieures \u00e0 8.0.16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": ".NET 9.0 sur Linux versions ant\u00e9rieures \u00e0 9.0.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
}
],
"initial_release_date": "2025-05-14T00:00:00",
"last_revision_date": "2025-05-14T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0406",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-05-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Microsoft .Net. Elle permet \u00e0 un attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Vuln\u00e9rabilit\u00e9 dans Microsoft .Net",
"vendor_advisories": [
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft .Net CVE-2025-26646",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
}
]
}
CERTFR-2025-AVI-0408
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.13 antérieures à 17.13.7 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.14 | ||
| Microsoft | N/A | Build Tools pour Visual Studio 2022 versions antérieures à 17.13.7 | ||
| Microsoft | N/A | Microsoft Defender pour Identity | ||
| Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.18526.20286 | ||
| Microsoft | N/A | Visual Studio Code versions antérieures à 1.100.1 | ||
| Microsoft | N/A | Microsoft Defender pour Endpoint pour Linux versions antérieures à 101.25XXX | ||
| Microsoft | N/A | Microsoft PC Manager versions antérieures à 3.16.1.0 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.8 antérieures à 17.8.21 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.8 | ||
| Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10417.20010 | ||
| Microsoft | N/A | Microsoft Dataverse versions antérieures à 3.4.0.1406 | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.x antérieures à 15.9.73 | ||
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.x antérieures à 16.11.47 | ||
| Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5500.1001 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft Visual Studio 2022 version 17.13 ant\u00e9rieures \u00e0 17.13.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Build Tools pour Visual Studio 2022 versions ant\u00e9rieures \u00e0 17.13.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender pour Identity",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.18526.20286",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Visual Studio Code versions ant\u00e9rieures \u00e0 1.100.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender pour Endpoint pour Linux versions ant\u00e9rieures \u00e0 101.25XXX",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft PC Manager versions ant\u00e9rieures \u00e0 3.16.1.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.8 ant\u00e9rieures \u00e0 17.8.21",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10417.20010",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dataverse versions ant\u00e9rieures \u00e0 3.4.0.1406",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2017 version 15.x ant\u00e9rieures \u00e0 15.9.73",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2019 version 16.x ant\u00e9rieures \u00e0 16.11.47",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5500.1001",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-29976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29976"
},
{
"name": "CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"name": "CVE-2025-30384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30384"
},
{
"name": "CVE-2025-30378",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30378"
},
{
"name": "CVE-2025-30382",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30382"
},
{
"name": "CVE-2025-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26684"
},
{
"name": "CVE-2025-29826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29826"
},
{
"name": "CVE-2025-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26685"
},
{
"name": "CVE-2025-32702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32702"
},
{
"name": "CVE-2025-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21264"
},
{
"name": "CVE-2025-29975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29975"
},
{
"name": "CVE-2025-32703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32703"
}
],
"initial_release_date": "2025-05-14T00:00:00",
"last_revision_date": "2025-05-14T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0408",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-05-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-32703",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32703"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29975",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29975"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21264",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21264"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-32702",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32702"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29976",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29976"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29826",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29826"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-26646",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-30382",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30382"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-26684",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26684"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-30384",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30384"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-26685",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26685"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-30378",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30378"
}
]
}
CERTFR-2025-AVI-0405
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Microsoft indique que les vulnérabilités CVE-2025-30397, CVE-2025-30400, CVE-2025-32701, CVE-2025-32706 et CVE-2025-32709 sont activement exploitées.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Windows Server 2012 R2 versions antérieures à 6.3.9600.22577 | ||
| Microsoft | N/A | Windows HLK Version 1809 versions antérieures à 10.1.17763.7010 | ||
| Microsoft | N/A | Windows Server 2012 (Server Core installation) versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.7314 | ||
| Microsoft | N/A | Windows App Client pour Windows Desktop versions antérieures à 2.0.420 | ||
| Microsoft | N/A | Windows Server 2019 versions antérieures à 10.0.17763.7314 | ||
| Microsoft | N/A | Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.7314 | ||
| Microsoft | N/A | Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.5335 | ||
| Microsoft | N/A | Windows 10 HLK version 20H2 antérieures à 10.1.19041.5609 | ||
| Microsoft | N/A | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows HLK pour Windows 10 version 2004 antérieures à 10.1.19041.5609 | ||
| Microsoft | N/A | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 11 HLK 22H2 versions antérieures à 10.1.22621.5040 | ||
| Microsoft | N/A | Windows Server 2012 versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.5335 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23279 | ||
| Microsoft | N/A | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27729 | ||
| Microsoft | N/A | Windows HLK pour Windows Server 2019 versions antérieures à 10.1.17763.7010 | ||
| Microsoft | N/A | Windows 10 HLK version 21H1 antérieures à 10.1.19041.5609 | ||
| Microsoft | N/A | Windows Server 2025 versions antérieures à 10.0.26100.3981 | ||
| Microsoft | N/A | Windows 10 HLK version 21H2 antérieures à 10.1.19041.5609 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5335 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.8066 | ||
| Microsoft | N/A | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27729 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23279 | ||
| Microsoft | N/A | Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5854 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23279 | ||
| Microsoft | N/A | Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5854 | ||
| Microsoft | N/A | Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5854 | ||
| Microsoft | N/A | Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5854 | ||
| Microsoft | N/A | Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.21014 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23279 | ||
| Microsoft | N/A | Windows Server 2012 R2 versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5854 | ||
| Microsoft | N/A | Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.3630 | ||
| Microsoft | N/A | Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5854 | ||
| Microsoft | N/A | Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.8066 | ||
| Microsoft | N/A | Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25475 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows Server 2016 versions antérieures à 10.0.14393.8066 | ||
| Microsoft | N/A | Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows HLK pour Windows Server 2025 versions antérieures à 10.1.26100.3478 | ||
| Microsoft | N/A | Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.21014 | ||
| Microsoft | N/A | Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.3981 | ||
| Microsoft | N/A | Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.5335 | ||
| Microsoft | N/A | Windows Server 2012 versions antérieures à 6.2.9200.25475 | ||
| Microsoft | N/A | Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.3692 | ||
| Microsoft | N/A | Windows 10 HLK Version 22H2 versions antérieures à 10.1.19041.5609 | ||
| Microsoft | N/A | Windows HLK pour Windows Server 2022 versions antérieures à 10.1.20348.3330 | ||
| Microsoft | N/A | Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.3981 | ||
| Microsoft | N/A | Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1611 | ||
| Microsoft | N/A | Windows 11 HLK 24H2 versions antérieures à 10.1.26100.3478 | ||
| Microsoft | N/A | Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8066 | ||
| Microsoft | N/A | Windows Server 2022 versions antérieures à 10.0.20348.3630 | ||
| Microsoft | N/A | Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7314 | ||
| Microsoft | N/A | Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22577 | ||
| Microsoft | N/A | Windows Server 2012 R2 (Server Core installation) versions antérieures à 1.003 | ||
| Microsoft | N/A | Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.3981 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22577",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows HLK Version 1809 versions ant\u00e9rieures \u00e0 10.1.17763.7010",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.7314",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows App Client pour Windows Desktop versions ant\u00e9rieures \u00e0 2.0.420",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7314",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.7314",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.5335",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 HLK version 20H2 ant\u00e9rieures \u00e0 10.1.19041.5609",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows HLK pour Windows 10 version 2004 ant\u00e9rieures \u00e0 10.1.19041.5609",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 HLK 22H2 versions ant\u00e9rieures \u00e0 10.1.22621.5040",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.5335",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23279",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27729",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows HLK pour Windows Server 2019 versions ant\u00e9rieures \u00e0 10.1.17763.7010",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 HLK version 21H1 ant\u00e9rieures \u00e0 10.1.19041.5609",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.3981",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 HLK version 21H2 ant\u00e9rieures \u00e0 10.1.19041.5609",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5335",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.8066",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27729",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23279",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5854",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23279",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5854",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5854",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5854",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.21014",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23279",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5854",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.3630",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5854",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.8066",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25475",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8066",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows HLK pour Windows Server 2025 versions ant\u00e9rieures \u00e0 10.1.26100.3478",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.21014",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.3981",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5335",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25475",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.3692",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 HLK Version 22H2 versions ant\u00e9rieures \u00e0 10.1.19041.5609",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows HLK pour Windows Server 2022 versions ant\u00e9rieures \u00e0 10.1.20348.3330",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.3981",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1611",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 HLK 24H2 versions ant\u00e9rieures \u00e0 10.1.26100.3478",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8066",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.3630",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7314",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22577",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.3981",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-29840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29840"
},
{
"name": "CVE-2025-29836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29836"
},
{
"name": "CVE-2025-30400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30400"
},
{
"name": "CVE-2025-29830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29830"
},
{
"name": "CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"name": "CVE-2025-29954",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29954"
},
{
"name": "CVE-2025-29833",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29833"
},
{
"name": "CVE-2025-29835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29835"
},
{
"name": "CVE-2025-27488",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27488"
},
{
"name": "CVE-2025-26677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26677"
},
{
"name": "CVE-2025-29967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29967"
},
{
"name": "CVE-2025-30394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30394"
},
{
"name": "CVE-2025-29974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29974"
},
{
"name": "CVE-2025-29962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29962"
},
{
"name": "CVE-2025-29961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29961"
},
{
"name": "CVE-2025-24063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24063"
},
{
"name": "CVE-2025-29838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29838"
},
{
"name": "CVE-2025-29955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29955"
},
{
"name": "CVE-2025-29959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29959"
},
{
"name": "CVE-2025-29956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29956"
},
{
"name": "CVE-2025-27468",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27468"
},
{
"name": "CVE-2025-30385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30385"
},
{
"name": "CVE-2025-29841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29841"
},
{
"name": "CVE-2025-29832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29832"
},
{
"name": "CVE-2025-29963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29963"
},
{
"name": "CVE-2025-32706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32706"
},
{
"name": "CVE-2025-29968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29968"
},
{
"name": "CVE-2025-29966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29966"
},
{
"name": "CVE-2025-29839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29839"
},
{
"name": "CVE-2025-32709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32709"
},
{
"name": "CVE-2025-29831",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29831"
},
{
"name": "CVE-2025-29837",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29837"
},
{
"name": "CVE-2025-29958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29958"
},
{
"name": "CVE-2025-29842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29842"
},
{
"name": "CVE-2025-29960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29960"
},
{
"name": "CVE-2025-29964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29964"
},
{
"name": "CVE-2025-32707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32707"
},
{
"name": "CVE-2025-29970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29970"
},
{
"name": "CVE-2025-30397",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30397"
},
{
"name": "CVE-2025-32701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32701"
},
{
"name": "CVE-2025-29957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29957"
},
{
"name": "CVE-2025-30388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30388"
},
{
"name": "CVE-2025-29829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29829"
},
{
"name": "CVE-2025-29971",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29971"
},
{
"name": "CVE-2025-29969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29969"
}
],
"initial_release_date": "2025-05-14T00:00:00",
"last_revision_date": "2025-05-14T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0405",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-05-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que les vuln\u00e9rabilit\u00e9s CVE-2025-30397, CVE-2025-30400, CVE-2025-32701, CVE-2025-32706 et CVE-2025-32709 sont activement exploit\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
"vendor_advisories": [
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29839",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29839"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-30385",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30385"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29831",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29831"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29836",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29836"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27468",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27468"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29967",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29967"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29955",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29955"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-30397",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30397"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29830",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29830"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29835",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29835"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27488",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27488"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29964",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29964"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29970",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29970"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29833",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29833"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26677",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26677"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29832",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29832"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26646",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29960",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29960"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29838",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29838"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29841",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29841"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29962",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29962"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29969",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29969"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32706",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32706"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29961",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29961"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29958",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29958"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29837",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29837"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32707",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32707"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29840",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29840"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29971",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29971"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29966",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29966"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29974",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29974"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-30394",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30394"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29829",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29829"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29842",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29842"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29957",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29957"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-30388",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30388"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24063",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24063"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29954",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29954"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-30400",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30400"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32701",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32701"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29956",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29956"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29968",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29968"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32709",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32709"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29959",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29959"
},
{
"published_at": "2025-05-13",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29963",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29963"
}
]
}
rhsa-2025:7600
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 9.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.106 and .NET Runtime 9.0.5.Security Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7600",
"url": "https://access.redhat.com/errata/RHSA-2025:7600"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7600.json"
}
],
"title": "Red Hat Security Advisory: .NET 9.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:51+00:00",
"generator": {
"date": "2025-09-25T18:01:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7600",
"initial_release_date": "2025-05-14T14:53:04+00:00",
"revision_history": [
{
"date": "2025-05-14T14:53:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T14:53:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-host-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-host-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-host-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-host-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-host-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-host-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet9.0-0:9.0.106-1.el9_6.src",
"product": {
"name": "dotnet9.0-0:9.0.106-1.el9_6.src",
"product_id": "dotnet9.0-0:9.0.106-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0@9.0.106-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-0:9.0.106-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src"
},
"product_reference": "dotnet9.0-0:9.0.106-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-0:9.0.106-1.el9_6.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src"
},
"product_reference": "dotnet9.0-0:9.0.106-1.el9_6.src",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T14:53:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7600"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
rhsa-2025:7599
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.Security Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7599",
"url": "https://access.redhat.com/errata/RHSA-2025:7599"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7599.json"
}
],
"title": "Red Hat Security Advisory: .NET 8.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:51+00:00",
"generator": {
"date": "2025-09-25T18:01:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7599",
"initial_release_date": "2025-05-14T14:03:34+00:00",
"revision_history": [
{
"date": "2025-05-14T14:03:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T14:03:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet8.0-0:8.0.116-1.el10_0.src",
"product": {
"name": "dotnet8.0-0:8.0.116-1.el10_0.src",
"product_id": "dotnet8.0-0:8.0.116-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0@8.0.116-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el10_0.src",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T14:03:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7599"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-8.0-0:8.0.16-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-8.0-0:8.0.116-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet8.0-0:8.0.116-1.el10_0.src",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.s390x",
"CRB-10.0.Z:dotnet8.0-debugsource-0:8.0.116-1.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
rhsa-2025:7601
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 9.0 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.106 and .NET Runtime 9.0.5.Security Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7601",
"url": "https://access.redhat.com/errata/RHSA-2025:7601"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7601.json"
}
],
"title": "Red Hat Security Advisory: .NET 9.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:52+00:00",
"generator": {
"date": "2025-09-25T18:01:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7601",
"initial_release_date": "2025-05-14T14:05:39+00:00",
"revision_history": [
{
"date": "2025-05-14T14:05:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T14:05:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-host-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-host-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.106-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-host-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-host-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.106-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-host-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-host-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet9.0-0:9.0.106-1.el10_0.src",
"product": {
"name": "dotnet9.0-0:9.0.106-1.el10_0.src",
"product_id": "dotnet9.0-0:9.0.106-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0@9.0.106-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-0:9.0.106-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src"
},
"product_reference": "dotnet9.0-0:9.0.106-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-0:9.0.106-1.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src"
},
"product_reference": "dotnet9.0-0:9.0.106-1.el10_0.src",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T14:05:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7601"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"AppStream-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-host-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-runtime-dbg-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-sdk-dbg-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-targeting-pack-9.0-0:9.0.5-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet-templates-9.0-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:dotnet9.0-0:9.0.106-1.el10_0.src",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:dotnet9.0-debugsource-0:9.0.106-1.el10_0.x86_64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.aarch64",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.ppc64le",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.s390x",
"CRB-10.0.Z:netstandard-targeting-pack-2.1-0:9.0.106-1.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
rhsa-2025:7589
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.Security Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7589",
"url": "https://access.redhat.com/errata/RHSA-2025:7589"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7589.json"
}
],
"title": "Red Hat Security Advisory: .NET 8.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:50+00:00",
"generator": {
"date": "2025-09-25T18:01:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7589",
"initial_release_date": "2025-05-14T11:46:05+00:00",
"revision_history": [
{
"date": "2025-05-14T11:46:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T11:46:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet8.0-0:8.0.116-1.el8_10.src",
"product": {
"name": "dotnet8.0-0:8.0.116-1.el8_10.src",
"product_id": "dotnet8.0-0:8.0.116-1.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0@8.0.116-1.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el8_10.src",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T11:46:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7589"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
rhsa-2025:7571
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.106 and .NET Runtime 9.0.5.Security Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7571",
"url": "https://access.redhat.com/errata/RHSA-2025:7571"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7571.json"
}
],
"title": "Red Hat Security Advisory: .NET 9.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:50+00:00",
"generator": {
"date": "2025-09-25T18:01:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7571",
"initial_release_date": "2025-05-14T09:19:00+00:00",
"revision_history": [
{
"date": "2025-05-14T09:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T09:19:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-host-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-host-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-host-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-host-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-aot-9.0-debuginfo@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-host-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-host-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-9.0@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-9.0@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-9.0@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"product_id": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debugsource@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-9.0-debuginfo@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-9.0-debuginfo@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_id": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-9.0-debuginfo@9.0.5-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-debuginfo@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0-debuginfo@9.0.106-1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"product": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"product_id": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-9.0-source-built-artifacts@9.0.106-1.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet9.0-0:9.0.106-1.el8_10.src",
"product": {
"name": "dotnet9.0-0:9.0.106-1.el8_10.src",
"product_id": "dotnet9.0-0:9.0.106-1.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet9.0@9.0.106-1.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-0:9.0.106-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src"
},
"product_reference": "dotnet9.0-0:9.0.106-1.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-host-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64"
},
"product_reference": "dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-0:9.0.106-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src"
},
"product_reference": "dotnet9.0-0:9.0.106-1.el8_10.src",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T09:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7571"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.5-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.106-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.106-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.106-1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
rhsa-2025:7598
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.Security Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7598",
"url": "https://access.redhat.com/errata/RHSA-2025:7598"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7598.json"
}
],
"title": "Red Hat Security Advisory: .NET 8.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:50+00:00",
"generator": {
"date": "2025-09-25T18:01:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7598",
"initial_release_date": "2025-05-14T14:21:54+00:00",
"revision_history": [
{
"date": "2025-05-14T14:21:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T14:21:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet8.0-0:8.0.116-1.el9_6.src",
"product": {
"name": "dotnet8.0-0:8.0.116-1.el9_6.src",
"product_id": "dotnet8.0-0:8.0.116-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0@8.0.116-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el9_6.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el9_6.src",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T14:21:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7598"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-0:8.0.116-1.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
rhsa-2025:7603
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.\n\n* CVE-2025-26646 .net: .NET and Visual Studio Spoofing VulnerabilitySecurity Fix(es):\n\n* dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:7603",
"url": "https://access.redhat.com/errata/RHSA-2025:7603"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7603.json"
}
],
"title": "Red Hat Security Advisory: .NET 8.0 security update",
"tracking": {
"current_release_date": "2025-09-25T18:01:52+00:00",
"generator": {
"date": "2025-09-25T18:01:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2025:7603",
"initial_release_date": "2025-05-14T14:43:30+00:00",
"revision_history": [
{
"date": "2025-05-14T14:43:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-14T14:43:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T18:01:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-host-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-host-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"product_id": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"product_id": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-host-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-host-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"product_id": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-host-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-host-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"product_id": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.16-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.116-1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"product": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.116-1.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "dotnet8.0-0:8.0.116-1.el9_4.src",
"product": {
"name": "dotnet8.0-0:8.0.116-1.el9_4.src",
"product_id": "dotnet8.0-0:8.0.116-1.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dotnet8.0@8.0.116-1.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-host-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64"
},
"product_reference": "dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-0:8.0.116-1.el9_4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src"
},
"product_reference": "dotnet8.0-0:8.0.116-1.el9_4.src",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)",
"product_id": "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64"
},
"product_reference": "netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"discovery_date": "2025-05-09T11:59:36.797000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2365317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in .NET and Visual Studio. This vulnerability allows an attacker to use specially crafted input to spoof trusted content or identities, potentially misleading users or systems. This issue requires user interaction and limited privileges but can lead to unauthorized actions or escalation due to incorrect identity or content validation handling.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dotnet: .NET and Visual Studio Spoofing Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in .NET is Important because it allows spoofing of trusted identities or content through crafted input, exploiting weaknesses in validation logic. While it requires user interaction and limited privileges, it can subvert authentication flows or integrity checks, leading to unauthorized actions. In security-sensitive contexts\u2014like signed assembly loading, secure package feeds, or automated build systems\u2014such spoofing can compromise trust boundaries and facilitate privilege escalation or supply chain attacks, making it more severe than a typical moderate flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26646"
},
{
"category": "external",
"summary": "RHBZ#2365317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
}
],
"release_date": "2025-05-14T03:06:48.901000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-14T14:43:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:7603"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.16-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.116-1.el9_4.src",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.116-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.116-1.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dotnet: .NET and Visual Studio Spoofing Vulnerability"
}
]
}
fkie_cve-2025-26646
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 | Vendor Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| microsoft | build_tools | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | .net | * | |
| apple | macos | - | |
| linux | linux_kernel | - | |
| microsoft | windows | - | |
| microsoft | .net | * | |
| apple | macos | - | |
| linux | linux_kernel | - | |
| microsoft | windows | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:build_tools:*:*:*:*:*:visual_studio:*:*",
"matchCriteriaId": "EAA124E7-65D9-47F0-9511-FC6ECCD0E6E6",
"versionEndExcluding": "17.13.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "15DDEE89-4759-416F-89F8-EC9975C25B53",
"versionEndExcluding": "17.8.21",
"versionStartIncluding": "17.8.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "382952FA-438B-4792-B8BB-501D3654CA5A",
"versionEndExcluding": "17.10.15",
"versionStartIncluding": "17.10.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "42F8FD3E-FFD8-4963-84E5-AFBFEA76418F",
"versionEndExcluding": "17.12.8",
"versionStartIncluding": "17.12.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8A1AA7A3-18C1-4C90-ADB7-5070AC455451",
"versionEndExcluding": "17.13.7",
"versionStartIncluding": "17.13.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CC60E71D-2EC5-46E1-AF1D-002D855EBE28",
"versionEndExcluding": "9.0.5",
"versionStartIncluding": "9.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1A18F0AD-A304-42C4-A0E6-E74837FC6393",
"versionEndExcluding": "8.0.16",
"versionStartIncluding": "8.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "External control of file name or path in .NET, Visual Studio, and Build Tools for Visual Studio allows an authorized attacker to perform spoofing over a network."
},
{
"lang": "es",
"value": "El control externo del nombre o la ruta de archivo en .NET, Visual Studio y Build Tools for Visual Studio permite que un atacante autorizado realice suplantaci\u00f3n de identidad a trav\u00e9s de una red."
}
],
"id": "CVE-2025-26646",
"lastModified": "2025-07-10T14:54:17.283",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9,
"source": "secure@microsoft.com",
"type": "Secondary"
}
]
},
"published": "2025-05-13T22:15:20.493",
"references": [
{
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-73"
}
],
"source": "secure@microsoft.com",
"type": "Secondary"
}
]
}
ghsa-h4j7-5rxr-p4wc
Vulnerability from github
Microsoft Security Advisory CVE-2025-26646: .NET Spoofing Vulnerability
Executive summary
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 9.0.xxx and .NET 8.0.xxx SDK. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.
A vulnerability exists in .NET SDK or MSBuild applications where external control of file name or path allows an unauthorized attacked to perform spoofing over a network.
Announcement
Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/356
Mitigation factors
Projects which do not utilize the DownloadFile build task are not susceptible to this vulnerability.
Affected software
- Any installation of .NET 9.0.105 SDK, .NET 9.0.203 SDK or earlier.
- Any installation of .NET 8.0.115 SDK, .NET 8.0.311 or .NET 8.0.312 SDK, .NET 8.0.408 or .NET 8.0.409 SDK or earlier.
Affected Packages
The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below
Package name | Affected version | Patched version
------------ | ---------------- | -------------------------
Microsoft.Build.Tasks.Core |>= 15.8.166, <=15.9.20
>=16.0.461, <= 16.11.0
>= 17.0.0, <= 17.8.3
>= 17.9.5, <= 17.10.4
17.11.4
17.12.6
17.13.9 | 15.9.30
16.11.6
17.8.29
17.10.29
17.12.36
17.13.26
17.14.8
Advisory FAQ
How do I know if I am affected?
If you have a .NET SDK with a version listed, or an affected package listed in affected software or affected packages, you're exposed to the vulnerability.
How do I fix the issue?
- To fix the issue please install the latest version of .NET 9.0 SDK or .NET 8.0 SDK. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
-
If your application references the vulnerable package, update the package reference to the patched version.
-
You can list the versions you have installed by running the
dotnet --infocommand. You will see output like the following;
``` .NET SDK: Version: 9.0.100 Commit: 59db016f11 Workload version: 9.0.100-manifests.3068a692 MSBuild version: 17.12.7+5b8665660
Runtime Environment: OS Name: Mac OS X OS Version: 15.2 OS Platform: Darwin RID: osx-arm64 Base Path: /usr/local/share/dotnet/sdk/9.0.100/
.NET workloads installed: There are no installed workloads to display. Configured to use loose manifests when installing new manifests.
Host: Version: 9.0.0 Architecture: arm64 Commit: 9d5a6a9aa4
.NET SDKs installed: 9.0.100 [/usr/local/share/dotnet/sdk]
.NET runtimes installed: Microsoft.AspNetCore.App 9.0.0 [/usr/local/share/dotnet/shared/Microsoft.AspNetCore.App] Microsoft.NETCore.App 9.0.0 [/usr/local/share/dotnet/shared/Microsoft.NETCore.App]
Other architectures found: x64 [/usr/local/share/dotnet] registered at [/etc/dotnet/install_location_x64]
Environment variables: Not set
global.json file: Not found
Learn more: https://aka.ms/dotnet/info
Download .NET: https://aka.ms/dotnet/download ```
-
If you're using .NET 9.0, you should download and install the appropriate SDK:
.NET 9.0.300for Visual Studio 2022 v17.14,.NET 9.0.204for v17.13, or.NET 9.0.106for v17.12. Download from https://dotnet.microsoft.com/download/dotnet-core/9.0. -
If you're using .NET 8.0, you should download and install the appropriate SDK:
.NET 8.0.410for Visual Studio 2022 v17.11,.NET 8.0.313for v17.10, or.NET 8.0.116for v17.8. Download from https://dotnet.microsoft.com/download/dotnet-core/8.0.
Once you have installed the updated SDK, restart your apps for the update to take effect.
Other Information
Reporting Security Issues
If you have found a potential security issue in .NET 8.0 or .NET 9.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.
Support
You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/aspnetcore. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.
Disclaimer
The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 15.9.20"
},
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "15.8.166"
},
{
"fixed": "15.9.30"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 16.11.0"
},
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "16.0.461"
},
{
"fixed": "16.11.6"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 17.8.3"
},
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "17.0.0"
},
{
"fixed": "17.8.29"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 17.10.4"
},
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "17.9.5"
},
{
"fixed": "17.10.29"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "17.11.4"
},
{
"fixed": "17.12.36"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"17.11.4"
]
},
{
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "17.12.6"
},
{
"fixed": "17.13.26"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"17.12.6"
]
},
{
"package": {
"ecosystem": "NuGet",
"name": "Microsoft.Build.Tasks.Core"
},
"ranges": [
{
"events": [
{
"introduced": "17.13.9"
},
{
"fixed": "17.14.8"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"17.13.9"
]
}
],
"aliases": [
"CVE-2025-26646"
],
"database_specific": {
"cwe_ids": [
"CWE-73"
],
"github_reviewed": true,
"github_reviewed_at": "2025-05-13T21:38:50Z",
"nvd_published_at": "2025-05-13T22:15:20Z",
"severity": "HIGH"
},
"details": "# Microsoft Security Advisory CVE-2025-26646: .NET Spoofing Vulnerability\n\n## \u003ca name=\"executive-summary\"\u003e\u003c/a\u003eExecutive summary\n\nMicrosoft is releasing this security advisory to provide information about a vulnerability in .NET 9.0.xxx and .NET 8.0.xxx SDK. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.\n\nA vulnerability exists in .NET SDK or MSBuild applications where external control of file name or path allows an unauthorized attacked to perform spoofing over a network.\n\n## Announcement\n\nAnnouncement for this issue can be found at https://github.com/dotnet/announcements/issues/356\n\n### \u003ca name=\"mitigation-factors\"\u003e\u003c/a\u003eMitigation factors\n\nProjects which do not utilize the [DownloadFile](https://learn.microsoft.com/visualstudio/msbuild/downloadfile-task) build task are not susceptible to this vulnerability.\n\n## \u003ca name=\"affected-software\"\u003e\u003c/a\u003eAffected software\n\n* Any installation of .NET 9.0.105 SDK, .NET 9.0.203 SDK or earlier.\n* Any installation of .NET 8.0.115 SDK, .NET 8.0.311 or .NET 8.0.312 SDK, .NET 8.0.408 or .NET 8.0.409 SDK or earlier.\n\n## \u003ca name=\"affected-packages\"\u003e\u003c/a\u003eAffected Packages\nThe vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below\n\nPackage name | Affected version | Patched version\n------------ | ---------------- | -------------------------\n[Microsoft.Build.Tasks.Core](https://www.nuget.org/packages/Microsoft.Build.Tasks.Core) |\u003e= 15.8.166, \u003c=15.9.20\u003cbr /\u003e\u003e=16.0.461, \u003c= 16.11.0\u003cbr /\u003e\u003e= 17.0.0, \u003c= 17.8.3\u003cbr/\u003e\u003e= 17.9.5, \u003c= 17.10.4\u003cbr /\u003e17.11.4\u003cbr /\u003e17.12.6 \u003cbr /\u003e17.13.9 | 15.9.30\u003cbr /\u003e16.11.6\u003cbr /\u003e17.8.29\u003cbr/\u003e17.10.29\u003cbr /\u003e17.12.36\u003cbr /\u003e17.13.26 \u003cbr /\u003e17.14.8\n\n## Advisory FAQ\n\n### \u003ca name=\"how-affected\"\u003e\u003c/a\u003eHow do I know if I am affected?\n\nIf you have a .NET SDK with a version listed, or an affected package listed in [affected software](#affected-packages) or [affected packages](#affected-software), you\u0027re exposed to the vulnerability.\n\n### \u003ca name=\"how-fix\"\u003e\u003c/a\u003eHow do I fix the issue?\n\n1. To fix the issue please install the latest version of .NET 9.0 SDK or .NET 8.0 SDK. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.\n2. If your application references the vulnerable package, update the package reference to the patched version.\n\n* You can list the versions you have installed by running the `dotnet --info` command. You will see output like the following;\n\n```\n.NET SDK:\n Version: 9.0.100\n Commit: 59db016f11\n Workload version: 9.0.100-manifests.3068a692\n MSBuild version: 17.12.7+5b8665660\n\nRuntime Environment:\n OS Name: Mac OS X\n OS Version: 15.2\n OS Platform: Darwin\n RID: osx-arm64\n Base Path: /usr/local/share/dotnet/sdk/9.0.100/\n\n.NET workloads installed:\nThere are no installed workloads to display.\nConfigured to use loose manifests when installing new manifests.\n\nHost:\n Version: 9.0.0\n Architecture: arm64\n Commit: 9d5a6a9aa4\n\n.NET SDKs installed:\n 9.0.100 [/usr/local/share/dotnet/sdk]\n\n.NET runtimes installed:\n Microsoft.AspNetCore.App 9.0.0 [/usr/local/share/dotnet/shared/Microsoft.AspNetCore.App]\n Microsoft.NETCore.App 9.0.0 [/usr/local/share/dotnet/shared/Microsoft.NETCore.App]\n\nOther architectures found:\n x64 [/usr/local/share/dotnet]\n registered at [/etc/dotnet/install_location_x64]\n\nEnvironment variables:\n Not set\n\nglobal.json file:\n Not found\n\nLearn more:\n https://aka.ms/dotnet/info\n\nDownload .NET:\n https://aka.ms/dotnet/download\n```\n\n* If you\u0027re using .NET 9.0, you should download and install the appropriate SDK: `.NET 9.0.300` for Visual Studio 2022 v17.14, `.NET 9.0.204` for v17.13, or `.NET 9.0.106` for v17.12. Download from https://dotnet.microsoft.com/download/dotnet-core/9.0.\n\n* If you\u0027re using .NET 8.0, you should download and install the appropriate SDK: `.NET 8.0.410` for Visual Studio 2022 v17.11, `.NET 8.0.313` for v17.10, or `.NET 8.0.116` for v17.8. Download from https://dotnet.microsoft.com/download/dotnet-core/8.0.\n\nOnce you have installed the updated SDK, restart your apps for the update to take effect.\n\n## Other Information\n\n### Reporting Security Issues\n\nIf you have found a potential security issue in .NET 8.0 or .NET 9.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core \u0026 .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at \u003chttps://aka.ms/corebounty\u003e.\n\n### Support\n\nYou can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/aspnetcore. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.\n\n### Disclaimer\n\nThe information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"id": "GHSA-h4j7-5rxr-p4wc",
"modified": "2025-06-16T13:54:46Z",
"published": "2025-05-13T21:38:50Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26646"
},
{
"type": "WEB",
"url": "https://github.com/dotnet/announcements/issues/356"
},
{
"type": "WEB",
"url": "https://github.com/dotnet/msbuild/issues/11846"
},
{
"type": "PACKAGE",
"url": "https://github.com/dotnet/msbuild"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "Microsoft.Build.Tasks.Core .NET Spoofing Vulnerability"
}
ncsc-2025-0153
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Microsoft heeft kwetsbaarheden verholpen in diverse Developer Tools.",
"title": "Feiten"
},
{
"category": "description",
"text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Omzeilen van een beveiligingsmaatregel\n- Uitvoer van willekeurige code (gebruikersrechten)\n- Toegang tot gevoelige gegevens\n- Spoofing\n- Verkrijgen van verhoogde rechten\n\nVoor de kwetsbaarheid met kenmerk CVE-2025-29813 heeft Microsoft inmiddels updates uitgerold binnen het Azure platform. Hiervoor zijn geen verdere acties nodig.\n\n```\nVisual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-32703 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-32702 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\n.NET, Visual Studio, and Build Tools for Visual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-26646 | 8.00 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nVisual Studio Code: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21264 | 6.70 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nAzure DevOps: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-29813 | 10.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n```",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Authentication Bypass by Assumed-Immutable Data",
"title": "CWE-302"
},
{
"category": "general",
"text": "Insufficient Granularity of Access Control",
"title": "CWE-1220"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"title": "CWE-77"
},
{
"category": "general",
"text": "Files or Directories Accessible to External Parties",
"title": "CWE-552"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "External Control of File Name or Path",
"title": "CWE-73"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Source - cveprojectv5",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21264"
},
{
"category": "external",
"summary": "Source raw - cveprojectv5",
"url": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/21xxx/CVE-2025-21264.json"
},
{
"category": "external",
"summary": "Source - cveprojectv5",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29813"
},
{
"category": "external",
"summary": "Source raw - cveprojectv5",
"url": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/29xxx/CVE-2025-29813.json"
},
{
"category": "external",
"summary": "Source - cveprojectv5",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32702"
},
{
"category": "external",
"summary": "Source raw - cveprojectv5",
"url": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/32xxx/CVE-2025-32702.json"
},
{
"category": "external",
"summary": "Source - cveprojectv5",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32703"
},
{
"category": "external",
"summary": "Source raw - cveprojectv5",
"url": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/32xxx/CVE-2025-32703.json"
},
{
"category": "external",
"summary": "Source - microsoft",
"url": "https://api.msrc.microsoft.com/cvrf/v3.0/cvrf/2025-May"
}
],
"title": "Kwetsbaarheden verholpen in Microsoft Developer Tools",
"tracking": {
"current_release_date": "2025-05-13T18:35:28.760017Z",
"generator": {
"date": "2025-02-25T15:15:00Z",
"engine": {
"name": "V.A.",
"version": "1.0"
}
},
"id": "NCSC-2025-0153",
"initial_release_date": "2025-05-13T18:35:28.760017Z",
"revision_history": [
{
"date": "2025-05-13T18:35:28.760017Z",
"number": "1.0.0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/8.0.0",
"product": {
"name": "vers:microsoft/8.0.0",
"product_id": "CSAFPID-1519979",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": ".NET 8.0 installed on Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/8.0.0",
"product": {
"name": "vers:microsoft/8.0.0",
"product_id": "CSAFPID-1519980",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": ".NET 8.0 installed on Mac OS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/8.0.0",
"product": {
"name": "vers:microsoft/8.0.0",
"product_id": "CSAFPID-1519978",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": ".NET 8.0 installed on Windows"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/9.0.0",
"product": {
"name": "vers:microsoft/9.0.0",
"product_id": "CSAFPID-1441527",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:.net:9.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": ".NET 9.0 installed on Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/9.0.0",
"product": {
"name": "vers:microsoft/9.0.0",
"product_id": "CSAFPID-1441526",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:.net:9.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": ".NET 9.0 installed on Mac OS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/9.0.0",
"product": {
"name": "vers:microsoft/9.0.0",
"product_id": "CSAFPID-1441528",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:.net:9.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": ".NET 9.0 installed on Windows"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-2823248",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:azure_devops:-:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Azure DevOps"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-2835593",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:build_tools_for_visual_studio_2022:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Build Tools for Visual Studio 2022"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1520086",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1520087",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/2022",
"product": {
"name": "vers:microsoft/2022",
"product_id": "CSAFPID-1441523",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.10"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/2022",
"product": {
"name": "vers:microsoft/2022",
"product_id": "CSAFPID-1770507",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.12"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/2022",
"product": {
"name": "vers:microsoft/2022",
"product_id": "CSAFPID-2467379",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.13"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/2022",
"product": {
"name": "vers:microsoft/2022",
"product_id": "CSAFPID-1441524",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.8"
}
],
"category": "product_family",
"name": "Developer Tools"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/n/a",
"product": {
"name": "vers:unknown/n/a",
"product_id": "CSAFPID-2823141"
}
}
],
"category": "product_name",
"name": "Azure DevOps"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/15.9.0|\u003c15.9.73",
"product": {
"name": "vers:unknown/15.9.0|\u003c15.9.73",
"product_id": "CSAFPID-2835431"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/16.11.0|\u003c16.11.47",
"product": {
"name": "vers:unknown/16.11.0|\u003c16.11.47",
"product_id": "CSAFPID-2835432"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/17.10|\u003c17.10.14",
"product": {
"name": "vers:unknown/17.10|\u003c17.10.14",
"product_id": "CSAFPID-2835436"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.10"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/17.0|\u003c17.12.8",
"product": {
"name": "vers:unknown/17.0|\u003c17.12.8",
"product_id": "CSAFPID-2835433"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.12"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/17.10|\u003c17.13.7",
"product": {
"name": "vers:unknown/17.10|\u003c17.13.7",
"product_id": "CSAFPID-2835434"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.13"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/17.8.0|\u003c17.8.21",
"product": {
"name": "vers:unknown/17.8.0|\u003c17.8.21",
"product_id": "CSAFPID-2835435"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.8"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/16.11.47",
"product": {
"name": "vers:microsoft/16.11.47",
"product_id": "CSAFPID-2835589"
}
}
],
"category": "product_name",
"name": "Visual Studio 2019"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/17.10.14",
"product": {
"name": "vers:microsoft/17.10.14",
"product_id": "CSAFPID-2835588"
}
},
{
"category": "product_version_range",
"name": "vers:microsoft/17.12.8",
"product": {
"name": "vers:microsoft/17.12.8",
"product_id": "CSAFPID-2835590"
}
},
{
"category": "product_version_range",
"name": "vers:microsoft/17.13.7",
"product": {
"name": "vers:microsoft/17.13.7",
"product_id": "CSAFPID-2835592"
}
}
],
"category": "product_name",
"name": "Visual Studio 2022"
}
],
"category": "product_family",
"name": "Microsoft"
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"notes": [
{
"category": "other",
"text": "External Control of File Name or Path",
"title": "CWE-73"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1519979",
"CSAFPID-1519980",
"CSAFPID-1519978",
"CSAFPID-1441527",
"CSAFPID-1441526",
"CSAFPID-1441528",
"CSAFPID-2823248",
"CSAFPID-2823141",
"CSAFPID-2835593",
"CSAFPID-1520086",
"CSAFPID-2835431",
"CSAFPID-1520087",
"CSAFPID-2835432",
"CSAFPID-1441523",
"CSAFPID-2835436",
"CSAFPID-1770507",
"CSAFPID-2835433",
"CSAFPID-2467379",
"CSAFPID-2835434",
"CSAFPID-1441524",
"CSAFPID-2835435",
"CSAFPID-2835589",
"CSAFPID-2835588",
"CSAFPID-2835590",
"CSAFPID-2835592"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-26646",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26646.json"
}
],
"title": "CVE-2025-26646"
},
{
"cve": "CVE-2025-32703",
"cwe": {
"id": "CWE-1220",
"name": "Insufficient Granularity of Access Control"
},
"notes": [
{
"category": "other",
"text": "Insufficient Granularity of Access Control",
"title": "CWE-1220"
},
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1519979",
"CSAFPID-1519980",
"CSAFPID-1519978",
"CSAFPID-1441527",
"CSAFPID-1441526",
"CSAFPID-1441528",
"CSAFPID-2823248",
"CSAFPID-2823141",
"CSAFPID-2835593",
"CSAFPID-1520086",
"CSAFPID-2835431",
"CSAFPID-1520087",
"CSAFPID-2835432",
"CSAFPID-1441523",
"CSAFPID-2835436",
"CSAFPID-1770507",
"CSAFPID-2835433",
"CSAFPID-2467379",
"CSAFPID-2835434",
"CSAFPID-1441524",
"CSAFPID-2835435",
"CSAFPID-2835589",
"CSAFPID-2835588",
"CSAFPID-2835590",
"CSAFPID-2835592"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-32703",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-32703.json"
}
],
"title": "CVE-2025-32703"
},
{
"cve": "CVE-2025-32702",
"cwe": {
"id": "CWE-77",
"name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"title": "CWE-77"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1519979",
"CSAFPID-1519980",
"CSAFPID-1519978",
"CSAFPID-1441527",
"CSAFPID-1441526",
"CSAFPID-1441528",
"CSAFPID-2823248",
"CSAFPID-2823141",
"CSAFPID-2835593",
"CSAFPID-1520086",
"CSAFPID-2835431",
"CSAFPID-1520087",
"CSAFPID-2835432",
"CSAFPID-1441523",
"CSAFPID-2835436",
"CSAFPID-1770507",
"CSAFPID-2835433",
"CSAFPID-2467379",
"CSAFPID-2835434",
"CSAFPID-1441524",
"CSAFPID-2835435",
"CSAFPID-2835589",
"CSAFPID-2835588",
"CSAFPID-2835590",
"CSAFPID-2835592"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-32702",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-32702.json"
}
],
"title": "CVE-2025-32702"
},
{
"cve": "CVE-2025-21264",
"cwe": {
"id": "CWE-552",
"name": "Files or Directories Accessible to External Parties"
},
"notes": [
{
"category": "other",
"text": "Files or Directories Accessible to External Parties",
"title": "CWE-552"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1519979",
"CSAFPID-1519980",
"CSAFPID-1519978",
"CSAFPID-1441527",
"CSAFPID-1441526",
"CSAFPID-1441528",
"CSAFPID-2823248",
"CSAFPID-2823141",
"CSAFPID-2835593",
"CSAFPID-1520086",
"CSAFPID-2835431",
"CSAFPID-1520087",
"CSAFPID-2835432",
"CSAFPID-1441523",
"CSAFPID-2835436",
"CSAFPID-1770507",
"CSAFPID-2835433",
"CSAFPID-2467379",
"CSAFPID-2835434",
"CSAFPID-1441524",
"CSAFPID-2835435",
"CSAFPID-2835589",
"CSAFPID-2835588",
"CSAFPID-2835590",
"CSAFPID-2835592"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-21264",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21264.json"
}
],
"title": "CVE-2025-21264"
},
{
"cve": "CVE-2025-29813",
"cwe": {
"id": "CWE-302",
"name": "Authentication Bypass by Assumed-Immutable Data"
},
"notes": [
{
"category": "other",
"text": "Authentication Bypass by Assumed-Immutable Data",
"title": "CWE-302"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1519979",
"CSAFPID-1519980",
"CSAFPID-1519978",
"CSAFPID-1441527",
"CSAFPID-1441526",
"CSAFPID-1441528",
"CSAFPID-2823248",
"CSAFPID-2823141",
"CSAFPID-2835593",
"CSAFPID-1520086",
"CSAFPID-2835431",
"CSAFPID-1520087",
"CSAFPID-2835432",
"CSAFPID-1441523",
"CSAFPID-2835436",
"CSAFPID-1770507",
"CSAFPID-2835433",
"CSAFPID-2467379",
"CSAFPID-2835434",
"CSAFPID-1441524",
"CSAFPID-2835435",
"CSAFPID-2835589",
"CSAFPID-2835588",
"CSAFPID-2835590",
"CSAFPID-2835592"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29813",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29813.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1519979",
"CSAFPID-1519980",
"CSAFPID-1519978",
"CSAFPID-1441527",
"CSAFPID-1441526",
"CSAFPID-1441528",
"CSAFPID-2823248",
"CSAFPID-2823141",
"CSAFPID-2835593",
"CSAFPID-1520086",
"CSAFPID-2835431",
"CSAFPID-1520087",
"CSAFPID-2835432",
"CSAFPID-1441523",
"CSAFPID-2835436",
"CSAFPID-1770507",
"CSAFPID-2835433",
"CSAFPID-2467379",
"CSAFPID-2835434",
"CSAFPID-1441524",
"CSAFPID-2835435",
"CSAFPID-2835589",
"CSAFPID-2835588",
"CSAFPID-2835590",
"CSAFPID-2835592"
]
}
],
"title": "CVE-2025-29813"
}
]
}
msrc_cve-2025-26646
Vulnerability from csaf_microsoft
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
},
{
"category": "self",
"summary": "CVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-26646.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": ".NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability",
"tracking": {
"current_release_date": "2025-05-22T07:00:00.000Z",
"generator": {
"date": "2025-09-10T00:09:05.323Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-26646",
"initial_release_date": "2025-05-13T07:00:00.000Z",
"revision_history": [
{
"date": "2025-05-13T07:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-05-22T07:00:00.000Z",
"legacy_version": "2",
"number": "2",
"summary": "To comprehensively address CVE-2025-26646, Microsoft has released security updates on May 22, 2025 for Visual Studio 2022 version 17.10. In addition, updates .NET 8.0.313 and .NET 8.0.410 have been released for .NET SDKs 8.0.3xx and 8.0.4xx, respectively. For more information about the .NET updates see [KB5059200](https://support.microsoft.com/en-us/topic/-net-8-0-update-may-22-2025-kb5059200-8ace2b08-2644-454e-a43f-157c60835e49). Microsoft recommends customers install these update to be fully protected from the vulnerability."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.0.16",
"product": {
"name": ".NET 8.0 installed on Windows \u003c8.0.16",
"product_id": "9"
}
},
{
"category": "product_version",
"name": "8.0.16",
"product": {
"name": ".NET 8.0 installed on Windows 8.0.16",
"product_id": "12414"
}
}
],
"category": "product_name",
"name": ".NET 8.0 installed on Windows"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.0.16",
"product": {
"name": ".NET 8.0 installed on Linux \u003c8.0.16",
"product_id": "8"
}
},
{
"category": "product_version",
"name": "8.0.16",
"product": {
"name": ".NET 8.0 installed on Linux 8.0.16",
"product_id": "12415"
}
}
],
"category": "product_name",
"name": ".NET 8.0 installed on Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.0.16",
"product": {
"name": ".NET 8.0 installed on Mac OS \u003c8.0.16",
"product_id": "7"
}
},
{
"category": "product_version",
"name": "8.0.16",
"product": {
"name": ".NET 8.0 installed on Mac OS 8.0.16",
"product_id": "12416"
}
}
],
"category": "product_name",
"name": ".NET 8.0 installed on Mac OS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.0.5",
"product": {
"name": ".NET 9.0 installed on Linux \u003c9.0.5",
"product_id": "6"
}
},
{
"category": "product_version",
"name": "9.0.5",
"product": {
"name": ".NET 9.0 installed on Linux 9.0.5",
"product_id": "12432"
}
}
],
"category": "product_name",
"name": ".NET 9.0 installed on Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.0.5",
"product": {
"name": ".NET 9.0 installed on Mac OS \u003c9.0.5",
"product_id": "5"
}
},
{
"category": "product_version",
"name": "9.0.5",
"product": {
"name": ".NET 9.0 installed on Mac OS 9.0.5",
"product_id": "12433"
}
}
],
"category": "product_name",
"name": ".NET 9.0 installed on Mac OS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.0.5",
"product": {
"name": ".NET 9.0 installed on Windows \u003c9.0.5",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "9.0.5",
"product": {
"name": ".NET 9.0 installed on Windows 9.0.5",
"product_id": "12434"
}
}
],
"category": "product_name",
"name": ".NET 9.0 installed on Windows"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.12.8",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.12 \u003c17.12.8",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "17.12.8",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.12 17.12.8",
"product_id": "12459"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.12"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.13.7",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.13 \u003c17.13.7",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "17.13.7",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.13 17.13.7",
"product_id": "12506"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.13"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.8.21",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.8 \u003c17.8.21",
"product_id": "11"
}
},
{
"category": "product_version",
"name": "17.8.21",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.8 17.8.21",
"product_id": "12271"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.8"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.10.15",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.10 \u003c17.10.15",
"product_id": "10"
}
},
{
"category": "product_version",
"name": "17.10.15",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.10 17.10.15",
"product_id": "12322"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.10"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cFixed Version 17.13.7",
"product": {
"name": "Build Tools for Visual Studio 2022 \u003cFixed Version 17.13.7",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "Fixed Version 17.13.7",
"product": {
"name": "Build Tools for Visual Studio 2022 Fixed Version 17.13.7",
"product_id": "16763"
}
}
],
"category": "product_name",
"name": "Build Tools for Visual Studio 2022"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26646",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "An authorized attacker with standard user privileges could place a malicious file and then wait for the privileged victim to run the calling command.",
"title": "According to the CVSS metric, user interaction is required (UI:R) and privileges required \u00a0is low (PR:L). What does that mean for this vulnerability?"
}
],
"product_status": {
"fixed": [
"12271",
"12322",
"12414",
"12415",
"12416",
"12432",
"12433",
"12434",
"12459",
"12506",
"16763"
],
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10",
"11"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646"
},
{
"category": "self",
"summary": "CVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-26646.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "8.0.16:Security Update:https://support.microsoft.com/help/5059200",
"product_ids": [
"9",
"8",
"7"
],
"url": "https://support.microsoft.com/help/5059200"
},
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "9.0.5:Security Update:https://support.microsoft.com/help/5059201",
"product_ids": [
"6",
"5",
"4"
],
"url": "https://support.microsoft.com/help/5059201"
},
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "17.12.8:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"3"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
},
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "17.13.7:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"2"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
},
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "17.8.21:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"11"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
},
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "17.10.15:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"10"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
},
{
"category": "vendor_fix",
"date": "2025-05-13T07:00:00.000Z",
"details": "Fixed Version 17.13.7:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"1"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10",
"11"
]
}
],
"threats": [
{
"category": "impact",
"details": "Spoofing"
},
{
"category": "exploit_status",
"details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Unlikely"
}
],
"title": ".NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.