Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-52999 (GCVE-0-2025-52999)
Vulnerability from cvelistv5
- CWE-121 - Stack-based Buffer Overflow
Vendor | Product | Version | ||
---|---|---|---|---|
FasterXML | jackson-core |
Version: < 2.15.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52999", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-25T18:04:07.206576Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-25T18:04:23.296Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "jackson-core", "vendor": "FasterXML", "versions": [ { "status": "affected", "version": "\u003c 2.15.0" } ] } ], "descriptions": [ { "lang": "en", "value": "jackson-core contains core low-level incremental (\"streaming\") parser and generator abstractions used by Jackson Data Processor. In versions prior to 2.15.0, if a user parses an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large. jackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. jackson-core will throw a StreamConstraintsException if the limit is reached. jackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs. As a workaround, users should avoid parsing input files from untrusted sources." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-25T17:02:57.428Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" }, { "name": "https://github.com/FasterXML/jackson-core/pull/943", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FasterXML/jackson-core/pull/943" } ], "source": { "advisory": "GHSA-h46c-h94j-95f3", "discovery": "UNKNOWN" }, "title": "jackson-core Has Potential for StackoverflowError if user parses an input file that contains very deeply nested data" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-52999", "datePublished": "2025-06-25T17:02:57.428Z", "dateReserved": "2025-06-24T03:50:36.795Z", "dateUpdated": "2025-06-25T18:04:23.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-52999\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-06-25T17:15:39.820\",\"lastModified\":\"2025-06-26T18:57:43.670\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"jackson-core contains core low-level incremental (\\\"streaming\\\") parser and generator abstractions used by Jackson Data Processor. In versions prior to 2.15.0, if a user parses an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large. jackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. jackson-core will throw a StreamConstraintsException if the limit is reached. jackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs. As a workaround, users should avoid parsing input files from untrusted sources.\"},{\"lang\":\"es\",\"value\":\"jackson-core contiene las abstracciones principales del analizador incremental (\\\"streaming\\\") de bajo nivel y del generador utilizadas por Jackson Data Processor. En versiones anteriores a la 2.15.0, si un usuario analiza un archivo de entrada con datos profundamente anidados, Jackson pod\u00eda generar un error de Stackoverflow si la profundidad era excesiva. jackson-core 2.15.0 incluye un l\u00edmite configurable para la profundidad que Jackson recorrer\u00e1 en un documento de entrada, con una profundidad predeterminada de 1000. jackson-core generar\u00e1 una excepci\u00f3n StreamConstraintsException si se alcanza el l\u00edmite. jackson-databind tambi\u00e9n se beneficia de este cambio, ya que utiliza jackson-core para analizar las entradas JSON. Como soluci\u00f3n alternativa, se recomienda a los usuarios evitar analizar archivos de entrada de fuentes no confiables.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"references\":[{\"url\":\"https://github.com/FasterXML/jackson-core/pull/943\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"cna\": {\"title\": \"jackson-core Has Potential for StackoverflowError if user parses an input file that contains very deeply nested data\", \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-121\", \"lang\": \"en\", \"description\": \"CWE-121: Stack-based Buffer Overflow\", \"type\": \"CWE\"}]}], \"metrics\": [{\"cvssV4_0\": {\"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"baseScore\": 8.7, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N\", \"version\": \"4.0\"}}], \"references\": [{\"name\": \"https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3\", \"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3\"}, {\"name\": \"https://github.com/FasterXML/jackson-core/pull/943\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://github.com/FasterXML/jackson-core/pull/943\"}], \"affected\": [{\"vendor\": \"FasterXML\", \"product\": \"jackson-core\", \"versions\": [{\"version\": \"\u003c 2.15.0\", \"status\": \"affected\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-06-25T17:02:57.428Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"jackson-core contains core low-level incremental (\\\"streaming\\\") parser and generator abstractions used by Jackson Data Processor. In versions prior to 2.15.0, if a user parses an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large. jackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. jackson-core will throw a StreamConstraintsException if the limit is reached. jackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs. As a workaround, users should avoid parsing input files from untrusted sources.\"}], \"source\": {\"advisory\": \"GHSA-h46c-h94j-95f3\", \"discovery\": \"UNKNOWN\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-52999\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-25T18:04:07.206576Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-25T18:04:19.172Z\"}}]}", "cveMetadata": "{\"cveId\": \"CVE-2025-52999\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GitHub_M\", \"dateReserved\": \"2025-06-24T03:50:36.795Z\", \"datePublished\": \"2025-06-25T17:02:57.428Z\", \"dateUpdated\": \"2025-06-25T18:04:23.296Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:12283
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Core part of Jackson that defines Streaming API as well as basic shared abstractions.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12283", "url": "https://access.redhat.com/errata/RHSA-2025:12283" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12283.json" } ], "title": "Red Hat Security Advisory: jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base security update", "tracking": { "current_release_date": "2025-09-10T21:09:15+00:00", "generator": { "date": "2025-09-10T21:09:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:12283", "initial_release_date": "2025-07-30T09:49:42+00:00", "revision_history": [ { "date": "2025-07-30T09:49:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-30T09:49:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "jackson-core-0:2.19.1-1.el9_0.src", "product": { "name": "jackson-core-0:2.19.1-1.el9_0.src", "product_id": "jackson-core-0:2.19.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.el9_0?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "product": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "product_id": "jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.el9_0?arch=src" } } }, { "category": "product_version", "name": "jackson-modules-base-0:2.19.1-1.el9_0.src", "product": { "name": "jackson-modules-base-0:2.19.1-1.el9_0.src", "product_id": "jackson-modules-base-0:2.19.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.el9_0?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.19.1-1.el9_0.src", "product": { "name": "jackson-databind-0:2.19.1-1.el9_0.src", "product_id": "jackson-databind-0:2.19.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.el9_0?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.19.1-1.el9_0.src", "product": { "name": "jackson-annotations-0:2.19.1-1.el9_0.src", "product_id": "jackson-annotations-0:2.19.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pki-jackson-core-0:2.19.1-1.el9_0.noarch", "product": { "name": "pki-jackson-core-0:2.19.1-1.el9_0.noarch", "product_id": "pki-jackson-core-0:2.19.1-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-core@2.19.1-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "product": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "product_id": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-json-provider@2.19.1-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "product": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "product_id": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-providers@2.19.1-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch", "product": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch", "product_id": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-module-jaxb-annotations@2.19.1-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "product": { "name": "pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "product_id": "pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-databind@2.19.1-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "product": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "product_id": "pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-annotations@2.19.1-1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.19.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_0.src" }, "product_reference": "jackson-annotations-0:2.19.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.19.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:jackson-core-0:2.19.1-1.el9_0.src" }, "product_reference": "jackson-core-0:2.19.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.19.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_0.src" }, "product_reference": "jackson-databind-0:2.19.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_0.src" }, "product_reference": "jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-0:2.19.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_0.src" }, "product_reference": "jackson-modules-base-0:2.19.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_0.noarch" }, "product_reference": "pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-core-0:2.19.1-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_0.noarch" }, "product_reference": "pki-jackson-core-0:2.19.1-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-databind-0:2.19.1-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_0.noarch" }, "product_reference": "pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch" }, "product_reference": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch" }, "product_reference": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch" }, "product_reference": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-core-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-30T09:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-core-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12283" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-9.0.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-core-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-core-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:12281
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Core part of Jackson that defines Streaming API as well as basic shared abstractions.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12281", "url": "https://access.redhat.com/errata/RHSA-2025:12281" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12281.json" } ], "title": "Red Hat Security Advisory: jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base security update", "tracking": { "current_release_date": "2025-09-10T21:09:18+00:00", "generator": { "date": "2025-09-10T21:09:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:12281", "initial_release_date": "2025-07-30T09:53:38+00:00", "revision_history": [ { "date": "2025-07-30T09:53:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-30T09:53:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "jackson-core-0:2.19.1-1.el9_4.src", "product": { "name": "jackson-core-0:2.19.1-1.el9_4.src", "product_id": "jackson-core-0:2.19.1-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.el9_4?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.19.1-1.el9_4.src", "product": { "name": "jackson-databind-0:2.19.1-1.el9_4.src", "product_id": "jackson-databind-0:2.19.1-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.el9_4?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.19.1-1.el9_4.src", "product": { "name": "jackson-annotations-0:2.19.1-1.el9_4.src", "product_id": "jackson-annotations-0:2.19.1-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.el9_4?arch=src" } } }, { "category": "product_version", "name": "jackson-modules-base-0:2.19.1-1.el9_4.src", "product": { "name": "jackson-modules-base-0:2.19.1-1.el9_4.src", "product_id": "jackson-modules-base-0:2.19.1-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.el9_4?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "product": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "product_id": "jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pki-jackson-core-0:2.19.1-1.el9_4.noarch", "product": { "name": "pki-jackson-core-0:2.19.1-1.el9_4.noarch", "product_id": "pki-jackson-core-0:2.19.1-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-core@2.19.1-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "product": { "name": "pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "product_id": "pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-databind@2.19.1-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "product": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "product_id": "pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-annotations@2.19.1-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch", "product": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch", "product_id": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-module-jaxb-annotations@2.19.1-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "product": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "product_id": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-json-provider@2.19.1-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "product": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "product_id": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-providers@2.19.1-1.el9_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.19.1-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:jackson-annotations-0:2.19.1-1.el9_4.src" }, "product_reference": "jackson-annotations-0:2.19.1-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.19.1-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:jackson-core-0:2.19.1-1.el9_4.src" }, "product_reference": "jackson-core-0:2.19.1-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.19.1-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:jackson-databind-0:2.19.1-1.el9_4.src" }, "product_reference": "jackson-databind-0:2.19.1-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_4.src" }, "product_reference": "jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-0:2.19.1-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:jackson-modules-base-0:2.19.1-1.el9_4.src" }, "product_reference": "jackson-modules-base-0:2.19.1-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:pki-jackson-annotations-0:2.19.1-1.el9_4.noarch" }, "product_reference": "pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-core-0:2.19.1-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:pki-jackson-core-0:2.19.1-1.el9_4.noarch" }, "product_reference": "pki-jackson-core-0:2.19.1-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-databind-0:2.19.1-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:pki-jackson-databind-0:2.19.1-1.el9_4.noarch" }, "product_reference": "pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch" }, "product_reference": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch" }, "product_reference": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch" }, "product_reference": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:jackson-annotations-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-core-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-databind-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-modules-base-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-core-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-30T09:53:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:jackson-annotations-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-core-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-databind-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-modules-base-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-core-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12281" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-9.4.0.Z.EUS:jackson-annotations-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-core-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-databind-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-modules-base-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-core-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:jackson-annotations-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-core-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-databind-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:jackson-modules-base-0:2.19.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:pki-jackson-annotations-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-core-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-databind-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_4.noarch", "AppStream-9.4.0.Z.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10097
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.17. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10097", "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10097.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:10+00:00", "generator": { "date": "2025-09-10T21:09:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10097", "initial_release_date": "2025-07-01T14:30:33+00:00", "revision_history": [ { "date": "2025-07-01T14:30:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T14:30:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.17", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.17::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750851690-3.el9.src", "product": { "name": "jenkins-0:2.504.2.1750851690-3.el9.src", "product_id": "jenkins-0:2.504.2.1750851690-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750851690-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "product_id": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.17.1750851950-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "product": { "name": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "product_id": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750851690-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.17.1750851950-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750851690-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch" }, "product_reference": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750851690-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src" }, "product_reference": "jenkins-0:2.504.2.1750851690-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:12282
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Core part of Jackson that defines Streaming API as well as basic shared abstractions.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12282", "url": "https://access.redhat.com/errata/RHSA-2025:12282" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12282.json" } ], "title": "Red Hat Security Advisory: jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base security update", "tracking": { "current_release_date": "2025-09-10T21:09:18+00:00", "generator": { "date": "2025-09-10T21:09:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:12282", "initial_release_date": "2025-07-30T09:45:07+00:00", "revision_history": [ { "date": "2025-07-30T09:45:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-30T09:45:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "jackson-core-0:2.19.1-1.el9_2.src", "product": { "name": "jackson-core-0:2.19.1-1.el9_2.src", "product_id": "jackson-core-0:2.19.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.el9_2?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.19.1-1.el9_2.src", "product": { "name": "jackson-databind-0:2.19.1-1.el9_2.src", "product_id": "jackson-databind-0:2.19.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.el9_2?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "product": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "product_id": "jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.el9_2?arch=src" } } }, { "category": "product_version", "name": "jackson-modules-base-0:2.19.1-1.el9_2.src", "product": { "name": "jackson-modules-base-0:2.19.1-1.el9_2.src", "product_id": "jackson-modules-base-0:2.19.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.el9_2?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.19.1-1.el9_2.src", "product": { "name": "jackson-annotations-0:2.19.1-1.el9_2.src", "product_id": "jackson-annotations-0:2.19.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pki-jackson-core-0:2.19.1-1.el9_2.noarch", "product": { "name": "pki-jackson-core-0:2.19.1-1.el9_2.noarch", "product_id": "pki-jackson-core-0:2.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-core@2.19.1-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "product": { "name": "pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "product_id": "pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-databind@2.19.1-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "product": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "product_id": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-json-provider@2.19.1-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "product": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "product_id": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-providers@2.19.1-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch", "product": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch", "product_id": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-module-jaxb-annotations@2.19.1-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "product": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "product_id": "pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-annotations@2.19.1-1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.19.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_2.src" }, "product_reference": "jackson-annotations-0:2.19.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.19.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:jackson-core-0:2.19.1-1.el9_2.src" }, "product_reference": "jackson-core-0:2.19.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.19.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_2.src" }, "product_reference": "jackson-databind-0:2.19.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_2.src" }, "product_reference": "jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-0:2.19.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_2.src" }, "product_reference": "jackson-modules-base-0:2.19.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_2.noarch" }, "product_reference": "pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-core-0:2.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_2.noarch" }, "product_reference": "pki-jackson-core-0:2.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-databind-0:2.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_2.noarch" }, "product_reference": "pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch" }, "product_reference": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch" }, "product_reference": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch" }, "product_reference": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-core-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-30T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-core-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12282" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-9.2.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-core-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:jackson-annotations-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-core-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-databind-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-jaxrs-providers-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:jackson-modules-base-0:2.19.1-1.el9_2.src", "AppStream-9.2.0.Z.E4S:pki-jackson-annotations-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-core-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-databind-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.E4S:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:12280
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Core part of Jackson that defines Streaming API as well as basic shared abstractions.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12280", "url": "https://access.redhat.com/errata/RHSA-2025:12280" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12280.json" } ], "title": "Red Hat Security Advisory: jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base security update", "tracking": { "current_release_date": "2025-09-10T21:09:13+00:00", "generator": { "date": "2025-09-10T21:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:12280", "initial_release_date": "2025-07-30T09:55:57+00:00", "revision_history": [ { "date": "2025-07-30T09:55:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-30T09:55:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "jackson-core-0:2.19.1-1.el9_6.src", "product": { "name": "jackson-core-0:2.19.1-1.el9_6.src", "product_id": "jackson-core-0:2.19.1-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.el9_6?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.19.1-1.el9_6.src", "product": { "name": "jackson-annotations-0:2.19.1-1.el9_6.src", "product_id": "jackson-annotations-0:2.19.1-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.el9_6?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.19.1-1.el9_6.src", "product": { "name": "jackson-databind-0:2.19.1-1.el9_6.src", "product_id": "jackson-databind-0:2.19.1-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.el9_6?arch=src" } } }, { "category": "product_version", "name": "jackson-modules-base-0:2.19.1-1.el9_6.src", "product": { "name": "jackson-modules-base-0:2.19.1-1.el9_6.src", "product_id": "jackson-modules-base-0:2.19.1-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.el9_6?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "product": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "product_id": "jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pki-jackson-core-0:2.19.1-1.el9_6.noarch", "product": { "name": "pki-jackson-core-0:2.19.1-1.el9_6.noarch", "product_id": "pki-jackson-core-0:2.19.1-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-core@2.19.1-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "product": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "product_id": "pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-annotations@2.19.1-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "product": { "name": "pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "product_id": "pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-databind@2.19.1-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch", "product": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch", "product_id": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-module-jaxb-annotations@2.19.1-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "product": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "product_id": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-json-provider@2.19.1-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "product": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "product_id": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-jackson-jaxrs-providers@2.19.1-1.el9_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.19.1-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:jackson-annotations-0:2.19.1-1.el9_6.src" }, "product_reference": "jackson-annotations-0:2.19.1-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.19.1-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:jackson-core-0:2.19.1-1.el9_6.src" }, "product_reference": "jackson-core-0:2.19.1-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.19.1-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:jackson-databind-0:2.19.1-1.el9_6.src" }, "product_reference": "jackson-databind-0:2.19.1-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.19.1-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_6.src" }, "product_reference": "jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-0:2.19.1-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:jackson-modules-base-0:2.19.1-1.el9_6.src" }, "product_reference": "jackson-modules-base-0:2.19.1-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-annotations-0:2.19.1-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-annotations-0:2.19.1-1.el9_6.noarch" }, "product_reference": "pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-core-0:2.19.1-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-core-0:2.19.1-1.el9_6.noarch" }, "product_reference": "pki-jackson-core-0:2.19.1-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-databind-0:2.19.1-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-databind-0:2.19.1-1.el9_6.noarch" }, "product_reference": "pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch" }, "product_reference": "pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch" }, "product_reference": "pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch" }, "product_reference": "pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:jackson-annotations-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-core-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-databind-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-modules-base-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-core-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-30T09:55:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:jackson-annotations-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-core-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-databind-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-modules-base-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-core-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12280" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:jackson-annotations-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-core-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-databind-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-modules-base-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-core-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:jackson-annotations-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-core-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-databind-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-jaxrs-providers-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:jackson-modules-base-0:2.19.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-annotations-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-core-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-databind-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-json-provider-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-jaxrs-providers-0:2.19.1-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:pki-jackson-module-jaxb-annotations-0:2.19.1-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:11473
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11473", "url": "https://access.redhat.com/errata/RHSA-2025:11473" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11473.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update", "tracking": { "current_release_date": "2025-09-10T21:09:13+00:00", "generator": { "date": "2025-09-10T21:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:11473", "initial_release_date": "2025-07-21T17:07:33+00:00", "revision_history": [ { "date": "2025-07-21T17:07:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T17:07:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "product": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_id": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.7-2.redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.7-2.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "product": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_id": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.7-2.redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.12.7-2.redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_id": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.7-2.redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_id": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.7-2.redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-4.GA_redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "product": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_id": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.7-2.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.7-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "product": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_id": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.7-2.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.12.7-2.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_id": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.7-2.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_id": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.7-2.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-4.GA_redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "product": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_id": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.7-2.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.7-2.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "product": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_id": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.7-2.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.12.7-2.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_id": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.7-2.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_id": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.7-2.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-4.GA_redhat_00003.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.7-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.7-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-4.GA_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.23-4.GA_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.23-4.GA_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.23-4.GA_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.23-4.GA_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.7-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.7-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-4.GA_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.23-4.GA_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.23-4.GA_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.23-4.GA_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.23-4.GA_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.23-4.GA_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.7-2.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.7-2.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-4.GA_redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.23-4.GA_redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.23-4.GA_redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.23-4.GA_redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.23-4.GA_redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.23-4.GA_redhat_00003.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src" }, "product_reference": "eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T17:07:33+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11473" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.7-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.7-2.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-4.GA_redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-4.GA_redhat_00003.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10120
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.14. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10120", "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10120.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:13+00:00", "generator": { "date": "2025-09-10T21:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10120", "initial_release_date": "2025-07-01T16:53:09+00:00", "revision_history": [ { "date": "2025-07-01T16:53:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T16:53:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.14", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.14::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750903189-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750903189-3.el8.src", "product_id": "jenkins-0:2.504.2.1750903189-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750903189-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "product_id": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.14.1750903529-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750903189-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.14.1750903529-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750903189-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750903189-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750903189-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10104
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.15. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10104", "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10104.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:10+00:00", "generator": { "date": "2025-09-10T21:09:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10104", "initial_release_date": "2025-07-01T14:56:03+00:00", "revision_history": [ { "date": "2025-07-01T14:56:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T14:56:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.15", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.15::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750856366-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750856366-3.el8.src", "product_id": "jenkins-0:2.504.2.1750856366-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750856366-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "product_id": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1750856638-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750856366-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1750856638-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750856366-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750856366-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750856366-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:14117
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14117", "url": "https://access.redhat.com/errata/RHSA-2025:14117" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14117.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2025-09-10T21:09:15+00:00", "generator": { "date": "2025-09-10T21:09:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14117", "initial_release_date": "2025-08-20T00:22:33+00:00", "revision_history": [ { "date": "2025-08-20T00:22:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T00:22:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.3.0%2B6805%2B72837426?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-3.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-3.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-4.module%2Bel8.8.0%2B23413%2B86800787?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-4.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.19.1-2.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-2.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.19.1-1.module%2Bel8.8.0%2B23405%2B763e93bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.8.0%2B23405%2B763e93bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-3.module%2Bel8.8.0%2B23413%2B86800787?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.62-1.module%2Bel8.8.0%2B22367%2B4894538d?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-7.module%2Bel8.8.0%2B22365%2Bb433a336?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.3.0%2B6805%2B72837426?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-3.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-3.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-4.module%2Bel8.8.0%2B23413%2B86800787?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-4.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-2.module%2Bel8.8.0%2B23396%2Bb3893f62?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.8.0%2B23405%2B763e93bf?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-3.module%2Bel8.8.0%2B23413%2B86800787?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.62-1.module%2Bel8.8.0%2B22367%2B4894538d?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-7.module%2Bel8.8.0%2B22365%2Bb433a336?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8080020250815110412:63b34585" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T00:22:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14117" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:fasterxml-oss-parent-69-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-annotations-2.19.1-3.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-bom-2.19.1-4.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-core-2.19.1-4.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-jaxrs-providers-2.19.1-2.module+el8.8.0+23396+b3893f62.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.8.0+23405+763e93bf.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jackson-parent-2.19.2-3.module+el8.8.0+23413+86800787.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:pki-servlet-engine-9.0.62-1.module+el8.8.0+22367+4894538d.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:resteasy-3.0.26-7.module+el8.8.0+22365+b433a336.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.8.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10098
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.16. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10098", "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10098.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:10+00:00", "generator": { "date": "2025-09-10T21:09:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10098", "initial_release_date": "2025-07-01T14:34:48+00:00", "revision_history": [ { "date": "2025-07-01T14:34:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T14:34:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.16", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.16::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750857144-3.el9.src", "product": { "name": "jenkins-0:2.504.2.1750857144-3.el9.src", "product_id": "jenkins-0:2.504.2.1750857144-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750857144-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "product_id": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.16.1750857315-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "product": { "name": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "product_id": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750857144-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.16.1750857315-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750857144-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch" }, "product_reference": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750857144-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src" }, "product_reference": "jenkins-0:2.504.2.1750857144-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:14126
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14126", "url": "https://access.redhat.com/errata/RHSA-2025:14126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14126.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2025-09-10T21:09:17+00:00", "generator": { "date": "2025-09-10T21:09:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14126", "initial_release_date": "2025-08-20T02:02:58+00:00", "revision_history": [ { "date": "2025-08-20T02:02:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T02:02:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.10.0%2B21035%2Ba01f6469?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.62-1.module%2Bel8.10.0%2B21257%2B2b5308b5?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.10.0%2B21035%2Ba01f6469?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.1-1.module%2Bel8.10.0%2B23380%2Bf6e7434b?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.62-1.module%2Bel8.10.0%2B21257%2B2b5308b5?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026rpmmod=pki-deps:10.6:8100020250731151637:489197e6" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T02:02:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14126" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-collections-3.2.2-10.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-lang-2.6-21.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:apache-commons-net-3.6-3.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-1.2.0-16.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:bea-stax-api-1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:fasterxml-oss-parent-69-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-fastinfoset-1.2.13-9.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-2.2.11-12.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-api-2.2.12-8.module+el8.10.0+21035+a01f6469.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-core-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-runtime-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:glassfish-jaxb-txw2-2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-bom-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-core-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-databind-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-jaxrs-providers-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-modules-base-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jackson-parent-2.19.1-1.module+el8.10.0+23380+f6e7434b.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:jakarta-commons-httpclient-3.1-28.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-3.18.1-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:javassist-javadoc-3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:pki-servlet-engine-9.0.62-1.module+el8.10.0+21257+2b5308b5.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:relaxngDatatype-2011.1-7.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-1.7.25-4.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:slf4j-jdk14-1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:stax-ex-1.7.7-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:velocity-1.7-24.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xalan-j2-2.7.1-38.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xerces-j2-2.11.0-34.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-apis-1.4.01-25.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xml-commons-resolver-1.2-26.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xmlstreambuffer-1.5.4-8.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch.rpm-pki-deps:10.6", "AppStream-8.10.0.Z.MAIN.EUS:xsom-0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src.rpm-pki-deps:10.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10118
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP\nTools 4.12. Red Hat Product Security has rated this update as having a\nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10118", "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10118.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:10+00:00", "generator": { "date": "2025-09-10T21:09:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10118", "initial_release_date": "2025-07-01T16:36:58+00:00", "revision_history": [ { "date": "2025-07-01T16:36:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T16:36:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.12", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750932984-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750932984-3.el8.src", "product_id": "jenkins-0:2.504.2.1750932984-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750932984-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "product_id": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1750933270-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750932984-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1750933270-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750932984-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750932984-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750932984-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10119
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP \nTools 4.13. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10119", "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10119.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:13+00:00", "generator": { "date": "2025-09-10T21:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10119", "initial_release_date": "2025-07-01T16:31:24+00:00", "revision_history": [ { "date": "2025-07-01T16:31:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T16:31:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.13", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.13::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750916374-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750916374-3.el8.src", "product_id": "jenkins-0:2.504.2.1750916374-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750916374-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "product_id": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.13.1750916671-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750916374-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.13.1750916671-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750916374-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750916374-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750916374-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:11474
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11474", "url": "https://access.redhat.com/errata/RHSA-2025:11474" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11474.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 security update", "tracking": { "current_release_date": "2025-09-10T21:09:13+00:00", "generator": { "date": "2025-09-10T21:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:11474", "initial_release_date": "2025-07-21T16:58:36+00:00", "revision_history": [ { "date": "2025-07-21T16:58:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T16:58:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product_id": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T16:58:36+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11474" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:14116
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14116", "url": "https://access.redhat.com/errata/RHSA-2025:14116" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14116.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2025-09-10T21:09:15+00:00", "generator": { "date": "2025-09-10T21:09:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14116", "initial_release_date": "2025-08-20T00:18:41+00:00", "revision_history": [ { "date": "2025-08-20T00:18:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T00:18:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.3.0%2B6805%2B72837426?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-3.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-2.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-2.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.30-1.module%2Bel8.4.0%2B23391%2Bb488e6bf.2?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.30-1.module%2Bel8.4.0%2B23391%2Bb488e6bf.2?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-6.module%2Bel8.4.0%2B23399%2Bfc91639f?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.3.0%2B6805%2B72837426?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-3.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-2.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-2.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-1.module%2Bel8.4.0%2B23391%2Bb488e6bf?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.30-1.module%2Bel8.4.0%2B23391%2Bb488e6bf.2?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-6.module%2Bel8.4.0%2B23399%2Bfc91639f?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8040020250815231101:522a0ee4" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T00:18:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14116" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:fasterxml-oss-parent-69-3.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-annotations-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-bom-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-core-2.19.1-2.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-databind-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-json-provider-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-jaxrs-providers-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-module-jaxb-annotations-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-modules-base-2.19.1-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jackson-parent-2.19.2-1.module+el8.4.0+23391+b488e6bf.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-4.0-api-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:pki-servlet-engine-9.0.30-1.module+el8.4.0+23391+b488e6bf.2.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:resteasy-3.0.26-6.module+el8.4.0+23399+fc91639f.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.4.0.Z.EUS.EXTENSION:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:14127
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14127", "url": "https://access.redhat.com/errata/RHSA-2025:14127" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14127.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2025-09-10T21:09:19+00:00", "generator": { "date": "2025-09-10T21:09:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14127", "initial_release_date": "2025-08-20T04:16:28+00:00", "revision_history": [ { "date": "2025-08-20T04:16:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T04:16:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.7-16.module%2Bel8.2.0%2B23390%2B7631bd3f.2?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.7-16.module%2Bel8.2.0%2B23390%2B7631bd3f.2?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.2.0%2B23401%2B65186842?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-1.module%2Bel8.2.0%2B23390%2B7631bd3f?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.7-16.module%2Bel8.2.0%2B23390%2B7631bd3f.2?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.2.0%2B23401%2B65186842?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8020020250815231424:4cda2c84" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T04:16:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14127" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:fasterxml-oss-parent-69-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-bom-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-core-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jackson-parent-2.19.2-1.module+el8.2.0+23390+7631bd3f.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-4.0-api-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:pki-servlet-engine-9.0.7-16.module+el8.2.0+23390+7631bd3f.2.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:resteasy-3.0.26-3.module+el8.2.0+23401+65186842.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.2.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:14118
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14118", "url": "https://access.redhat.com/errata/RHSA-2025:14118" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14118.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2025-09-10T21:09:16+00:00", "generator": { "date": "2025-09-10T21:09:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14118", "initial_release_date": "2025-08-20T00:25:33+00:00", "revision_history": [ { "date": "2025-08-20T00:25:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T00:25:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.3.0%2B6805%2B72837426?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.30-3.module%2Bel8.6.0%2B23397%2B419fb810.2?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.30-3.module%2Bel8.6.0%2B23397%2B419fb810.2?arch=noarch\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-6.module%2Bel8.6.0%2B23400%2Baafc0b27?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "product": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6)", "product_id": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.3.0%2B6805%2B72837426?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/fasterxml-oss-parent@69-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.19.1-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-bom@2.19.1-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.19.1-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-modules-base@2.19.1-1.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6)", "product_id": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-parent@2.19.2-2.module%2Bel8.6.0%2B23397%2B419fb810?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "product": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm (pki-deps:10.6)", "product_id": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.30-3.module%2Bel8.6.0%2B23397%2B419fb810.2?arch=src\u0026epoch=1\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "product": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm (pki-deps:10.6)", "product_id": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-6.module%2Bel8.6.0%2B23400%2Baafc0b27?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6)", "product_id": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.2.0%2B5723%2B4574fbff?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6)", "product_id": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6)", "product_id": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6)", "product_id": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6)", "product_id": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6)", "product_id": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x\u0026rpmmod=pki-deps:10.6:8060020250815230318:ad008a3a" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6" }, "product_reference": "apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6" }, "product_reference": "jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6" }, "product_reference": "pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6" }, "product_reference": "python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6" }, "product_reference": "resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6" }, "product_reference": "xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm (pki-deps:10.6) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" }, "product_reference": "xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T00:25:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14118" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.AUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.E4S:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:fasterxml-oss-parent-69-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-annotations-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-bom-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-core-2.19.1-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-databind-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-json-provider-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-jaxrs-providers-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-module-jaxb-annotations-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-modules-base-2.19.1-1.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jackson-parent-2.19.2-2.module+el8.6.0+23397+419fb810.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-4.0-api-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:pki-servlet-engine-9.0.30-3.module+el8.6.0+23397+419fb810.2.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:resteasy-3.0.26-6.module+el8.6.0+23400+aafc0b27.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm-pki-deps:10.6", "AppStream-8.6.0.Z.TUS:xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm-pki-deps:10.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10092
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP \nTools 4.18. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10092", "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10092.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-09-10T21:09:10+00:00", "generator": { "date": "2025-09-10T21:09:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:10092", "initial_release_date": "2025-07-01T13:48:03+00:00", "revision_history": [ { "date": "2025-07-01T13:48:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T13:48:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T21:09:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.18", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.18::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750846524-3.el9.src", "product": { "name": "jenkins-0:2.504.2.1750846524-3.el9.src", "product_id": "jenkins-0:2.504.2.1750846524-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750846524-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "product_id": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.18.1750846854-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "product": { "name": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "product_id": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750846524-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.18.1750846854-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750846524-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch" }, "product_reference": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750846524-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src" }, "product_reference": "jenkins-0:2.504.2.1750846524-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.18" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
fkie_cve-2025-52999
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "jackson-core contains core low-level incremental (\"streaming\") parser and generator abstractions used by Jackson Data Processor. In versions prior to 2.15.0, if a user parses an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large. jackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. jackson-core will throw a StreamConstraintsException if the limit is reached. jackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs. As a workaround, users should avoid parsing input files from untrusted sources." }, { "lang": "es", "value": "jackson-core contiene las abstracciones principales del analizador incremental (\"streaming\") de bajo nivel y del generador utilizadas por Jackson Data Processor. En versiones anteriores a la 2.15.0, si un usuario analiza un archivo de entrada con datos profundamente anidados, Jackson pod\u00eda generar un error de Stackoverflow si la profundidad era excesiva. jackson-core 2.15.0 incluye un l\u00edmite configurable para la profundidad que Jackson recorrer\u00e1 en un documento de entrada, con una profundidad predeterminada de 1000. jackson-core generar\u00e1 una excepci\u00f3n StreamConstraintsException si se alcanza el l\u00edmite. jackson-databind tambi\u00e9n se beneficia de este cambio, ya que utiliza jackson-core para analizar las entradas JSON. Como soluci\u00f3n alternativa, se recomienda a los usuarios evitar analizar archivos de entrada de fuentes no confiables." } ], "id": "CVE-2025-52999", "lastModified": "2025-06-26T18:57:43.670", "metrics": { "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-06-25T17:15:39.820", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "source": "security-advisories@github.com", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
wid-sec-w-2025-1405
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Jackson ist eine quelloffene Bibliothek zur JSON-Verarbeitung in Java.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in FasterXML Jackson ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1405 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1405.json" }, { "category": "self", "summary": "WID-SEC-2025-1405 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1405" }, { "category": "external", "summary": "FasterXML GitHub Security Advisory vom 2025-06-25", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" }, { "category": "external", "summary": "Red Hat Bugtracker vom 2025-06-25", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10098 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10092 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10118 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10119 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10104 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10120 vom 2025-07-02", "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10097 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11474 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11474" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11473 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11473" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12280 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12280" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12281 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12281" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12282 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12282" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12283 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12283" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2934 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2934.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12280 vom 2025-07-31", "url": "https://linux.oracle.com/errata/ELSA-2025-12280.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14118 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14118" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14126 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14126" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14127 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14127" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14117 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14117" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14116 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14116" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14126 vom 2025-08-25", "url": "https://linux.oracle.com/errata/ELSA-2025-14126.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14546 vom 2025-08-26", "url": "https://oss.oracle.com/pipermail/el-errata/2025-August/018456.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:14126 vom 2025-09-08", "url": "https://errata.build.resf.org/RLSA-2025:14126" } ], "source_lang": "en-US", "title": "FasterXML Jackson: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2025-09-08T22:00:00.000+00:00", "generator": { "date": "2025-09-09T07:47:10.300+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1405", "initial_release_date": "2025-06-25T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.15.0", "product": { "name": "FasterXML Jackson \u003c2.15.0", "product_id": "T044863" } }, { "category": "product_version", "name": "2.15.0", "product": { "name": "FasterXML Jackson 2.15.0", "product_id": "T044863-fixed", "product_identification_helper": { "cpe": "cpe:/a:fasterxml:jackson:2.15.0" } } } ], "category": "product_name", "name": "Jackson" } ], "category": "vendor", "name": "FasterXML" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "Developer Tools and Services 4.14", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.14", "product_id": "T031233", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.14" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.16", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.16", "product_id": "T044977", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.16" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.17", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.17", "product_id": "T044978", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.17" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.18", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.18", "product_id": "T044979", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.18" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.15", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.15", "product_id": "T044980", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.15" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.13", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.13", "product_id": "T044981", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.13" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.12", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.12", "product_id": "T044982", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.12" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-52999", "product_status": { "known_affected": [ "T044863", "T031233", "T044977", "67646", "T044979", "T044978", "398363", "T004914", "T044980", "T032255", "T044982", "T044981" ] }, "release_date": "2025-06-25T22:00:00.000+00:00", "title": "CVE-2025-52999" } ] }
ghsa-h46c-h94j-95f3
Vulnerability from github
Impact
With older versions of jackson-core, if you parse an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large.
Patches
jackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. Change is in https://github.com/FasterXML/jackson-core/pull/943. jackson-core will throw a StreamConstraintsException if the limit is reached. jackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs.
Workarounds
Users should avoid parsing input files from untrusted sources.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.15.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-52999" ], "database_specific": { "cwe_ids": [ "CWE-121" ], "github_reviewed": true, "github_reviewed_at": "2025-06-27T15:22:22Z", "nvd_published_at": "2025-06-25T17:15:39Z", "severity": "HIGH" }, "details": "### Impact\nWith older versions of jackson-core, if you parse an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large.\n\n### Patches\njackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. Change is in https://github.com/FasterXML/jackson-core/pull/943. jackson-core will throw a StreamConstraintsException if the limit is reached.\njackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs.\n\n### Workarounds\nUsers should avoid parsing input files from untrusted sources.", "id": "GHSA-h46c-h94j-95f3", "modified": "2025-06-27T15:22:22Z", "published": "2025-06-27T15:22:22Z", "references": [ { "type": "WEB", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "type": "PACKAGE", "url": "https://github.com/FasterXML/jackson-core" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "jackson-core can throw a StackoverflowError when processing deeply nested data" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.