Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-49043
Vulnerability from cvelistv5
Published
2025-01-26 00:00
Modified
2025-01-27 14:53
Severity ?
EPSS score ?
Summary
xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-49043", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T14:52:22.888573Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T14:53:01.116Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "libxml2", "vendor": "xmlsoft", "versions": [ { "lessThan": "2.11.0", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "versionEndExcluding": "2.11.0", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-26T05:28:37.041Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" }, { "url": "https://github.com/php/php-src/issues/17467" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-49043", "datePublished": "2025-01-26T00:00:00.000Z", "dateReserved": "2025-01-26T00:00:00.000Z", "dateUpdated": "2025-01-27T14:53:01.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-49043\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-01-26T06:15:21.000\",\"lastModified\":\"2025-01-26T06:15:21.000\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.4,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://github.com/php/php-src/issues/17467\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b\",\"source\":\"cve@mitre.org\"}]}}", "vulnrichment": { "containers": "{\"cna\": {\"metrics\": [{\"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 8.1, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\"}}], \"affected\": [{\"vendor\": \"xmlsoft\", \"product\": \"libxml2\", \"versions\": [{\"status\": \"affected\", \"version\": \"2.0.0\", \"lessThan\": \"2.11.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b\"}, {\"url\": \"https://github.com/php/php-src/issues/17467\"}], \"x_generator\": {\"engine\": \"enrichogram 0.0.1\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"2.11.0\", \"versionStartIncluding\": \"2.0.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2025-01-26T05:28:37.041Z\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-49043\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-27T14:52:22.888573Z\"}}}], \"providerMetadata\": {\"shortName\": \"CISA-ADP\", \"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"dateUpdated\": \"2025-01-27T14:52:57.061Z\"}}]}", "cveMetadata": "{\"cveId\": \"CVE-2022-49043\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-26T05:28:37.041Z\", \"dateReserved\": \"2025-01-26T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2025-01-26T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2022-49043
Vulnerability from fkie_nvd
Published
2025-01-26 06:15
Modified
2025-01-26 06:15
Severity ?
Summary
xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free." }, { "lang": "es", "value": "xmlXIncludeAddNode en xinclude.c en libxml2 anterior a 2.11.0 tiene un use-after-free." } ], "id": "CVE-2022-49043", "lastModified": "2025-01-26T06:15:21.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.4, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" } ] }, "published": "2025-01-26T06:15:21.000", "references": [ { "source": "cve@mitre.org", "url": "https://github.com/php/php-src/issues/17467" }, { "source": "cve@mitre.org", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "cve@mitre.org", "type": "Secondary" } ] }
rhsa-2025:1516
Vulnerability from csaf_redhat
Published
2025-02-17 01:31
Modified
2025-02-17 07:58
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1516", "url": "https://access.redhat.com/errata/RHSA-2025:1516" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1516.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-02-17T07:58:50+00:00", "generator": { "date": "2025-02-17T07:58:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1516", "initial_release_date": "2025-02-17T01:31:59+00:00", "revision_history": [ { "date": "2025-02-17T01:31:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-17T01:31:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-17T07:58:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.4.aarch64", "product": { "name": "libxml2-0:2.9.13-3.el9_2.4.aarch64", "product_id": "libxml2-0:2.9.13-3.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.4.ppc64le", "product": { "name": "libxml2-0:2.9.13-3.el9_2.4.ppc64le", "product_id": "libxml2-0:2.9.13-3.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.4.i686", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.i686", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.4?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.4.i686", "product": { "name": "libxml2-0:2.9.13-3.el9_2.4.i686", "product_id": "libxml2-0:2.9.13-3.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.4.x86_64", "product": { "name": "libxml2-0:2.9.13-3.el9_2.4.x86_64", "product_id": "libxml2-0:2.9.13-3.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.4.s390x", "product": { "name": "libxml2-0:2.9.13-3.el9_2.4.s390x", "product_id": "libxml2-0:2.9.13-3.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.4.src", "product": { "name": "libxml2-0:2.9.13-3.el9_2.4.src", "product_id": "libxml2-0:2.9.13-3.el9_2.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49043", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-01-26T06:00:41.448197+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342118" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: use-after-free in xmlXIncludeAddNode", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-49043" }, { "category": "external", "summary": "RHBZ#2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043" }, { "category": "external", "summary": "https://github.com/php/php-src/issues/17467", "url": "https://github.com/php/php-src/issues/17467" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "release_date": "2025-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-17T01:31:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1516" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "AppStream-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.src", "BaseOS-9.2.0.Z.EUS:libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-debugsource-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:libxml2-devel-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-0:2.9.13-3.el9_2.4.x86_64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.aarch64", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.i686", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.s390x", "BaseOS-9.2.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml: use-after-free in xmlXIncludeAddNode" } ] }
rhsa-2025:1517
Vulnerability from csaf_redhat
Published
2025-02-17 01:37
Modified
2025-02-17 07:58
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1517", "url": "https://access.redhat.com/errata/RHSA-2025:1517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1517.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-02-17T07:58:26+00:00", "generator": { "date": "2025-02-17T07:58:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1517", "initial_release_date": "2025-02-17T01:37:34+00:00", "revision_history": [ { "date": "2025-02-17T01:37:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-17T01:37:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-17T07:58:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "product": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "product_id": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-18.el8_10.2?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "product_id": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-18.el8_10.2?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "product_id": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-18.el8_10.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-18.el8_10.2?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-18.el8_10.2.aarch64", "product": { "name": "libxml2-0:2.9.7-18.el8_10.2.aarch64", "product_id": "libxml2-0:2.9.7-18.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-18.el8_10.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "product": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "product_id": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-18.el8_10.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "product": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "product_id": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-18.el8_10.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "product_id": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-18.el8_10.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-18.el8_10.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-18.el8_10.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-18.el8_10.2.ppc64le", "product": { "name": "libxml2-0:2.9.7-18.el8_10.2.ppc64le", "product_id": "libxml2-0:2.9.7-18.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-18.el8_10.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "product": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "product_id": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-18.el8_10.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-18.el8_10.2.i686", "product": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.i686", "product_id": "libxml2-devel-0:2.9.7-18.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-18.el8_10.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "product": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "product_id": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-18.el8_10.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "product": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "product_id": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-18.el8_10.2?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-18.el8_10.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-18.el8_10.2.i686", "product": { "name": "libxml2-0:2.9.7-18.el8_10.2.i686", "product_id": "libxml2-0:2.9.7-18.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-18.el8_10.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "product": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "product_id": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-18.el8_10.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "product_id": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-18.el8_10.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "product_id": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-18.el8_10.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-18.el8_10.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-18.el8_10.2.x86_64", "product": { "name": "libxml2-0:2.9.7-18.el8_10.2.x86_64", "product_id": "libxml2-0:2.9.7-18.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-18.el8_10.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "product": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "product_id": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-18.el8_10.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "product": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "product_id": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-18.el8_10.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "product": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "product_id": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-18.el8_10.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "product_id": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-18.el8_10.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-18.el8_10.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-18.el8_10.2.s390x", "product": { "name": "libxml2-0:2.9.7-18.el8_10.2.s390x", "product_id": "libxml2-0:2.9.7-18.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-18.el8_10.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "product": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "product_id": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-18.el8_10.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-18.el8_10.2.src", "product": { "name": "libxml2-0:2.9.7-18.el8_10.2.src", "product_id": "libxml2-0:2.9.7-18.el8_10.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-18.el8_10.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49043", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-01-26T06:00:41.448197+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342118" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: use-after-free in xmlXIncludeAddNode", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-49043" }, { "category": "external", "summary": "RHBZ#2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043" }, { "category": "external", "summary": "https://github.com/php/php-src/issues/17467", "url": "https://github.com/php/php-src/issues/17467" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "release_date": "2025-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-17T01:37:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-18.el8_10.2.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-18.el8_10.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml: use-after-free in xmlXIncludeAddNode" } ] }
rhsa-2025:1487
Vulnerability from csaf_redhat
Published
2025-02-13 20:14
Modified
2025-02-17 02:03
Summary
Red Hat Security Advisory: updated discovery container images
Notes
Topic
Updated container images are now available for Discovery 1.12.1.
Details
The Discovery container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated container images are now available for Discovery 1.12.1.", "title": "Topic" }, { "category": "general", "text": "The Discovery container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1487", "url": "https://access.redhat.com/errata/RHSA-2025:1487" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "2342757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342757" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1487.json" } ], "title": "Red Hat Security Advisory: updated discovery container images", "tracking": { "current_release_date": "2025-02-17T02:03:07+00:00", "generator": { "date": "2025-02-17T02:03:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1487", "initial_release_date": "2025-02-13T20:14:49+00:00", "revision_history": [ { "date": "2025-02-13T20:14:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-13T20:14:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-17T02:03:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Discovery 1 for RHEL 9", "product": { "name": "Discovery 1 for RHEL 9", "product_id": "9Base-discovery-1", "product_identification_helper": { "cpe": "cpe:/o:redhat:discovery:1.0::el9" } } } ], "category": "product_family", "name": "Red Hat Discovery" }, { "branches": [ { "category": "product_version", "name": "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "product": { "name": "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "product_id": "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d?arch=amd64\u0026repository_url=registry.redhat.io/discovery/discovery-server-rhel9\u0026tag=1.12.1-2" } } }, { "category": "product_version", "name": "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "product": { "name": "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "product_id": "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40?arch=amd64\u0026repository_url=registry.redhat.io/discovery/discovery-ui-rhel9\u0026tag=1.12.0-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "product": { "name": "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "product_id": "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c?arch=arm64\u0026repository_url=registry.redhat.io/discovery/discovery-server-rhel9\u0026tag=1.12.1-2" } } }, { "category": "product_version", "name": "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", "product": { "name": "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", "product_id": "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb?arch=arm64\u0026repository_url=registry.redhat.io/discovery/discovery-ui-rhel9\u0026tag=1.12.0-2" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64 as a component of Discovery 1 for RHEL 9", "product_id": "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64" }, "product_reference": "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "relates_to_product_reference": "9Base-discovery-1" }, { "category": "default_component_of", "full_product_name": { "name": "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64 as a component of Discovery 1 for RHEL 9", "product_id": "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64" }, "product_reference": "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "relates_to_product_reference": "9Base-discovery-1" }, { "category": "default_component_of", "full_product_name": { "name": "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64 as a component of Discovery 1 for RHEL 9", "product_id": "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64" }, "product_reference": "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "relates_to_product_reference": "9Base-discovery-1" }, { "category": "default_component_of", "full_product_name": { "name": "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64 as a component of Discovery 1 for RHEL 9", "product_id": "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" }, "product_reference": "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", "relates_to_product_reference": "9Base-discovery-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49043", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-01-26T06:00:41.448197+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342118" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: use-after-free in xmlXIncludeAddNode", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-49043" }, { "category": "external", "summary": "RHBZ#2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043" }, { "category": "external", "summary": "https://github.com/php/php-src/issues/17467", "url": "https://github.com/php/php-src/issues/17467" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "release_date": "2025-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T20:14:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1487" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml: use-after-free in xmlXIncludeAddNode" }, { "cve": "CVE-2024-12797", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2025-01-29T09:25:13.972000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342757" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL\u0027s RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server\u0027s RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: RFC7250 handshakes with unauthenticated servers don\u0027t abort as expected", "title": "Vulnerability summary" }, { "category": "other", "text": "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server\u0027s RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12797" }, { "category": "external", "summary": "RHBZ#2342757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12797", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12797" } ], "release_date": "2025-02-11T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T20:14:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1487" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: RFC7250 handshakes with unauthenticated servers don\u0027t abort as expected" } ] }
rhsa-2025:1350
Vulnerability from csaf_redhat
Published
2025-02-12 15:32
Modified
2025-02-17 02:03
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1350", "url": "https://access.redhat.com/errata/RHSA-2025:1350" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1350.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-02-17T02:03:02+00:00", "generator": { "date": "2025-02-17T02:03:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1350", "initial_release_date": "2025-02-12T15:32:32+00:00", "revision_history": [ { "date": "2025-02-12T15:32:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-12T15:32:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-17T02:03:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-6.el9_5.1.src", "product": { "name": "libxml2-0:2.9.13-6.el9_5.1.src", "product_id": "libxml2-0:2.9.13-6.el9_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-6.el9_5.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-6.el9_5.1.aarch64", "product": { "name": "libxml2-0:2.9.13-6.el9_5.1.aarch64", "product_id": "libxml2-0:2.9.13-6.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-6.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "product_id": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-6.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-6.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-6.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-6.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "product_id": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-6.el9_5.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-6.el9_5.1.ppc64le", "product": { "name": "libxml2-0:2.9.13-6.el9_5.1.ppc64le", "product_id": "libxml2-0:2.9.13-6.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-6.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "product_id": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-6.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-6.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-6.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-6.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "product_id": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-6.el9_5.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-6.el9_5.1.i686", "product": { "name": "libxml2-0:2.9.13-6.el9_5.1.i686", "product_id": "libxml2-0:2.9.13-6.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-6.el9_5.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "product_id": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-6.el9_5.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "product_id": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-6.el9_5.1?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-6.el9_5.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-6.el9_5.1.i686", "product": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.i686", "product_id": "libxml2-devel-0:2.9.13-6.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-6.el9_5.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-6.el9_5.1.x86_64", "product": { "name": "libxml2-0:2.9.13-6.el9_5.1.x86_64", "product_id": "libxml2-0:2.9.13-6.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-6.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "product_id": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-6.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-6.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-6.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-6.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "product_id": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-6.el9_5.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-6.el9_5.1.s390x", "product": { "name": "libxml2-0:2.9.13-6.el9_5.1.s390x", "product_id": "libxml2-0:2.9.13-6.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-6.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "product": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "product_id": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-6.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "product_id": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-6.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-6.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-6.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "product": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "product_id": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-6.el9_5.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.src", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49043", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-01-26T06:00:41.448197+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342118" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: use-after-free in xmlXIncludeAddNode", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-49043" }, { "category": "external", "summary": "RHBZ#2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043" }, { "category": "external", "summary": "https://github.com/php/php-src/issues/17467", "url": "https://github.com/php/php-src/issues/17467" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "release_date": "2025-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T15:32:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1350" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-debugsource-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:libxml2-devel-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-0:2.9.13-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:python3-libxml2-debuginfo-0:2.9.13-6.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml: use-after-free in xmlXIncludeAddNode" } ] }
ghsa-84p5-cqqq-h4gr
Vulnerability from github
Published
2025-01-26 06:30
Modified
2025-01-26 06:30
Severity ?
Details
xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.
{ "affected": [], "aliases": [ "CVE-2022-49043" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-26T06:15:21Z", "severity": "HIGH" }, "details": "xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.", "id": "GHSA-84p5-cqqq-h4gr", "modified": "2025-01-26T06:30:48Z", "published": "2025-01-26T06:30:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043" }, { "type": "WEB", "url": "https://github.com/php/php-src/issues/17467" }, { "type": "WEB", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.