rhsa-2024_3061
Vulnerability from csaf_redhat
Published
2024-05-22 09:32
Modified
2024-11-15 07:38
Summary
Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security update
Notes
Topic
An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.
Security Fix(es):
* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3061",
"url": "https://access.redhat.com/errata/RHSA-2024:3061"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index"
},
{
"category": "external",
"summary": "2064698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698"
},
{
"category": "external",
"summary": "RHEL-12764",
"url": "https://issues.redhat.com/browse/RHEL-12764"
},
{
"category": "external",
"summary": "RHEL-12765",
"url": "https://issues.redhat.com/browse/RHEL-12765"
},
{
"category": "external",
"summary": "RHEL-16724",
"url": "https://issues.redhat.com/browse/RHEL-16724"
},
{
"category": "external",
"summary": "RHEL-19140",
"url": "https://issues.redhat.com/browse/RHEL-19140"
},
{
"category": "external",
"summary": "RHEL-22445",
"url": "https://issues.redhat.com/browse/RHEL-22445"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3061.json"
}
],
"title": "Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security update",
"tracking": {
"current_release_date": "2024-11-15T07:38:59+00:00",
"generator": {
"date": "2024-11-15T07:38:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:3061",
"initial_release_date": "2024-05-22T09:32:13+00:00",
"revision_history": [
{
"date": "2024-05-22T09:32:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-22T09:32:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T07:38:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "pki-deps:10.6:8100020240205164017:e155f54d",
"product": {
"name": "pki-deps:10.6:8100020240205164017:e155f54d",
"product_id": "pki-deps:10.6:8100020240205164017:e155f54d",
"product_identification_helper": {
"purl": "pkg:rpmmod/redhat/pki-deps@10.6:8100020240205164017:e155f54d"
}
}
},
{
"category": "product_version",
"name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fasterxml-oss-parent@49-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"product": {
"name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.10.0%2B21035%2Ba01f6469?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-annotations@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-bom@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-core@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-databind@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"product": {
"name": "jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"product_id": "jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.14.2-2.module%2Bel8.10.0%2B21055%2B7d27fa3b?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"product": {
"name": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"product_id": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-modules-base@2.14.2-2.module%2Bel8.10.0%2B21055%2B7d27fa3b?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-parent@2.14-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"product": {
"name": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"product_id": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.62-1.module%2Bel8.10.0%2B21257%2B2b5308b5?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"product": {
"name": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"product_id": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pki-core:10.6:8100020240209023546:a1a9ba2e",
"product": {
"name": "pki-core:10.6:8100020240209023546:a1a9ba2e",
"product_id": "pki-core:10.6:8100020240209023546:a1a9ba2e",
"product_identification_helper": {
"purl": "pkg:rpmmod/redhat/pki-core@10.6:8100020240209023546:a1a9ba2e"
}
}
},
{
"category": "product_version",
"name": "idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-ldapjdk@4.24.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-ldapjdk-javadoc@4.24.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-acme@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-base@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-base-java@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-ca@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-kra@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-server@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-tomcatjss@7.8.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product": {
"name": "python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_id": "python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-idm-pki@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"product": {
"name": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"product_id": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resteasy@3.0.26-7.module%2Bel8.10.0%2B21132%2B79720f4e?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"product": {
"name": "resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"product_id": "resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resteasy-javadoc@3.0.26-7.module%2Bel8.10.0%2B21132%2B79720f4e?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"product_id": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"product_id": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"product_id": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"product_id": "bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fasterxml-oss-parent@49-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"product_id": "glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-12.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"product": {
"name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.10.0%2B21035%2Ba01f6469?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-annotations@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-bom@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-core@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-databind@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.14.2-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"product": {
"name": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"product_id": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-modules-base@2.14.2-2.module%2Bel8.10.0%2B21055%2B7d27fa3b?arch=src"
}
}
},
{
"category": "product_version",
"name": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jackson-parent@2.14-1.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"product_id": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"product": {
"name": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"product_id": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.62-1.module%2Bel8.10.0%2B21257%2B2b5308b5?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"product_id": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"product_id": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"product_id": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"product_id": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"product_id": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"product_id": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"product_id": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"product_id": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src",
"product": {
"name": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src",
"product_id": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.10.0%2B20993%2Bd0f024b0?arch=src"
}
}
},
{
"category": "product_version",
"name": "jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src",
"product": {
"name": "jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src",
"product_id": "jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jss@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src",
"product": {
"name": "ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src",
"product_id": "ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ldapjdk@4.24.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=src"
}
}
},
{
"category": "product_version",
"name": "pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src",
"product": {
"name": "pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src",
"product_id": "pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=src"
}
}
},
{
"category": "product_version",
"name": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src",
"product": {
"name": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src",
"product_id": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/resteasy@3.0.26-7.module%2Bel8.10.0%2B21132%2B79720f4e?arch=src"
}
}
},
{
"category": "product_version",
"name": "tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src",
"product": {
"name": "tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src",
"product_id": "tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcatjss@7.8.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-debuginfo@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-javadoc@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jss-debugsource@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_id": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debugsource@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-debuginfo@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-javadoc@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jss-debugsource@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_id": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debugsource@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-debuginfo@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-javadoc@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jss-debugsource@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_id": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debugsource@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-debuginfo@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-jss-javadoc@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-symkey-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/idm-pki-tools-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jss-debugsource@4.11.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debuginfo@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_id": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pki-core-debugsource@10.15.0-1.module%2Bel8.10.0%2B21280%2Bcce842b8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
"product_reference": "pki-core:10.6:8100020240209023546:a1a9ba2e",
"relates_to_product_reference": "AppStream-8.10.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src"
},
"product_reference": "jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src"
},
"product_reference": "ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src"
},
"product_reference": "pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64"
},
"product_reference": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le"
},
"product_reference": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x"
},
"product_reference": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64 as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64"
},
"product_reference": "pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch"
},
"product_reference": "python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch"
},
"product_reference": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src"
},
"product_reference": "resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch"
},
"product_reference": "resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src as a component of pki-core:10.6:8100020240209023546:a1a9ba2e as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src"
},
"product_reference": "tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
"product_reference": "pki-deps:10.6:8100020240205164017:e155f54d",
"relates_to_product_reference": "AppStream-8.10.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch"
},
"product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src"
},
"product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch"
},
"product_reference": "jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch"
},
"product_reference": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src"
},
"product_reference": "jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch"
},
"product_reference": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src"
},
"product_reference": "pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch"
},
"product_reference": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src as a component of pki-deps:10.6:8100020240205164017:e155f54d as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src"
},
"product_reference": "xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src",
"relates_to_product_reference": "AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36518",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2022-03-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064698"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jackson-databind: denial of service via a large depth of nested objects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src"
],
"known_not_affected": [
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-debuginfo-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-jss-javadoc-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-ldapjdk-javadoc-0:4.24.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-acme-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-base-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-base-java-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-ca-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-kra-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-server-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-symkey-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-pki-tools-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:idm-tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-0:4.11.0-1.module+el8.10.0+21280+cce842b8.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:jss-debugsource-0:4.11.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:ldapjdk-0:4.24.0-1.module+el8.10.0+21280+cce842b8.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-0:10.15.0-1.module+el8.10.0+21280+cce842b8.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debuginfo-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.aarch64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.ppc64le",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.s390x",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:pki-core-debugsource-0:10.15.0-1.module+el8.10.0+21280+cce842b8.x86_64",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:python3-idm-pki-0:10.15.0-1.module+el8.10.0+21280+cce842b8.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-0:3.0.26-7.module+el8.10.0+21132+79720f4e.src",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:resteasy-javadoc-0:3.0.26-7.module+el8.10.0+21132+79720f4e.noarch",
"AppStream-8.10.0.GA:pki-core:10.6:8100020240209023546:a1a9ba2e:tomcatjss-0:7.8.0-1.module+el8.10.0+21280+cce842b8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36518"
},
{
"category": "external",
"summary": "RHBZ#2064698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36518"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2",
"url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2"
}
],
"release_date": "2020-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T09:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3061"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-collections-0:3.2.2-10.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-lang-0:2.6-21.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:apache-commons-net-0:3.6-3.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:bea-stax-api-0:1.2.0-16.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:fasterxml-oss-parent-0:49-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-fastinfoset-0:1.2.13-9.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-api-0:2.2.12-8.module+el8.10.0+21035+a01f6469.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-core-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-runtime-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:glassfish-jaxb-txw2-0:2.2.11-12.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-annotations-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-bom-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-core-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-databind-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-json-provider-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-jaxrs-providers-0:2.14.2-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-module-jaxb-annotations-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-modules-base-0:2.14.2-2.module+el8.10.0+21055+7d27fa3b.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jackson-parent-0:2.14-1.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:javassist-javadoc-0:3.18.1-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:pki-servlet-engine-1:9.0.62-1.module+el8.10.0+21257+2b5308b5.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:relaxngDatatype-0:2011.1-7.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:stax-ex-0:1.7.7-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:velocity-0:1.7-24.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xalan-j2-0:2.7.1-38.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xerces-j2-0:2.11.0-34.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-apis-0:1.4.01-25.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xml-commons-resolver-0:1.2-26.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xmlstreambuffer-0:1.5.4-8.module+el8.10.0+20993+d0f024b0.src",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.noarch",
"AppStream-8.10.0.GA:pki-deps:10.6:8100020240205164017:e155f54d:xsom-0:0-19.20110809svn.module+el8.10.0+20993+d0f024b0.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jackson-databind: denial of service via a large depth of nested objects"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…