Action not permitted
Modal body text goes here.
CVE-2020-17049
Vulnerability from cvelistv5
Published
2020-11-11 00:00
Modified
2024-11-15 16:12
Severity ?
EPSS score ?
Summary
Kerberos KDC Security Feature Bypass Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.openwall.com/lists/oss-security/2021/11/10/3 | Mailing List, Third Party Advisory | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049 | Patch, Vendor Advisory | |
secure@microsoft.com | https://security.gentoo.org/glsa/202309-06 |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049" }, { "name": "[oss-security] 20211110 Fwd: Samba 4.15.2, 4.14.10, 4.13.14 Security Releases are available for Download", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/11/10/3" }, { "name": "GLSA-202309-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202309-06" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-17049", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:12:34.390288Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T16:12:52.309Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2061:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.2061", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2061:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.2061", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1909 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1110:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server version 2004", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19041.1110", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4530:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.4530", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4530:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.4530", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21167:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.21167", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21167:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21167:*:*:*:*:*:x86:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.21167", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21167:*:*:*:*:*:x86:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.21167", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25661:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.7601.25661", "status": "affected", "version": "6.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25661:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.7601.25661", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23409:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.23409", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23409:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.23409", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20069:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.20069", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20069:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.20069", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_20H2:10.0.19041.1110:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server version 20H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19041.1110", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).\nTo exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.\nThe update addresses this vulnerability by changing how the KDC validates service tickets used with KCD." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:56.659Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049" }, { "name": "[oss-security] 20211110 Fwd: Samba 4.15.2, 4.14.10, 4.13.14 Security Releases are available for Download", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/11/10/3" }, { "name": "GLSA-202309-06", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202309-06" } ], "title": "Kerberos KDC Security Feature Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17049", "datePublished": "2020-11-11T00:00:00", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-11-15T16:12:52.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-17049\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2020-11-11T07:15:16.543\",\"lastModified\":\"2024-09-10T16:15:06.657\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).\\nTo exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.\\nThe update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de Omisi\u00f3n de la Caracter\u00edstica de Seguridad de Kerberos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.6,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.7,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80EB5690-B20F-457A-A202-FBADAA17E05C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB18C4CE-5917-401E-ACF7-2747084FD36E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A190388-AA82-4504-9D5A-624F23268C9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B921FDB-8E7D-427E-82BE-4432585080CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C253A63F-03AB-41CB-A03A-B2674DEA98AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B60D940-80C7-49F0-8F4E-3F99AC15FA82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.1.0\",\"versionEndExcluding\":\"4.13.13\",\"matchCriteriaId\":\"68372C1C-E091-434C-A853-8C61A92BFCDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14.0\",\"versionEndExcluding\":\"4.14.9\",\"matchCriteriaId\":\"F7D7145C-64C2-40D6-90CD-EA21B84AB559\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15.0\",\"versionEndExcluding\":\"4.15.1\",\"matchCriteriaId\":\"2688DF19-E259-4E99-B50C-DAA9318D484B\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/11/10/3\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202309-06\",\"source\":\"secure@microsoft.com\"}]}}" } }
rhsa-2024_0139
Vulnerability from csaf_redhat
Published
2024-01-10 13:17
Modified
2024-11-06 04:40
Summary
Red Hat Security Advisory: idm:DL1 security update
Notes
Topic
An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
* ipa: Invalid CSRF protection (CVE-2023-5455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)\n\n* ipa: Invalid CSRF protection (CVE-2023-5455)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0139", "url": "https://access.redhat.com/errata/RHSA-2024:0139" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "external", "summary": "RHEL-17120", "url": "https://issues.redhat.com/browse/RHEL-17120" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0139.json" } ], "title": "Red Hat Security Advisory: idm:DL1 security update", "tracking": { "current_release_date": "2024-11-06T04:40:22+00:00", "generator": { "date": "2024-11-06T04:40:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0139", "initial_release_date": "2024-01-10T13:17:52+00:00", "revision_history": [ { "date": "2024-01-10T13:17:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-10T13:17:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:40:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "idm:DL1:8060020231208020207:ada582f1", "product": { "name": "idm:DL1:8060020231208020207:ada582f1", "product_id": "idm:DL1:8060020231208020207:ada582f1", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/idm@DL1:8060020231208020207:ada582f1" } } }, { "category": "product_version", "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_id": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-common@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-common@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "product": { "name": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "product_id": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck@0.7-10.module%2Bel8.6.0%2B14292%2B18b36d36?arch=noarch" } } }, { "category": "product_version", "name": "ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "product": { "name": "ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "product_id": "ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.7-10.module%2Bel8.6.0%2B14292%2B18b36d36?arch=noarch" } } }, { "category": "product_version", "name": "ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-python-compat@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-selinux@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-common@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-dns@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipaclient@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipalib@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipaserver@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product": { "name": "python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_id": "python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipatests@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=noarch" } } }, { "category": "product_version", "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "product": { "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "product_id": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kdcproxy@0.4-5.module%2Bel8.2.0%2B4691%2Ba05b2456?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=src" } } }, { "category": "product_version", "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "product": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "product_id": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "product": { "name": "ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "product_id": "ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=src" } } }, { "category": "product_version", "name": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "product": { "name": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "product_id": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck@0.7-10.module%2Bel8.6.0%2B14292%2B18b36d36?arch=src" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=src" } } }, { "category": "product_version", "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "product": { "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "product_id": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "product": { "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "product_id": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kdcproxy@0.4-5.module%2Bel8.2.0%2B4691%2Ba05b2456?arch=src" } } }, { "category": "product_version", "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "product": { "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "product_id": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "product": { "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "product_id": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "product": { "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "product_id": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "product": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "product_id": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=src" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product_id": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product_id": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product_id": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product_id": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product_id": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product_id": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product_id": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product_id": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product_id": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.6.0%2B16878%2B6c033536?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.8-11.module%2Bel8.6.0%2B20984%2B095e5c46?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product_id": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product_id": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product_id": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-1.module%2Bel8.6.0%2B16878%2B6c033536?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, "product_reference": "idm:DL1:8060020231208020207:ada582f1", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src" }, "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src" }, "product_reference": "ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch" }, "product_reference": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src" }, "product_reference": "ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch" }, "product_reference": "ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src" }, "product_reference": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src" }, "product_reference": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src" }, "product_reference": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src" }, "product_reference": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch" }, "product_reference": "python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch" }, "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src" }, "product_reference": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64" }, "product_reference": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le" }, "product_reference": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x" }, "product_reference": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src" }, "product_reference": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64" }, "product_reference": "slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8060020231208020207:ada582f1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2025721" } ], "notes": [ { "category": "description", "text": "It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it\u0027s providing from tempering. A malicious, authenticated service principal allowed to delegate could use this flaw to impersonate a non-forwardable user.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kerberos: delegation constrain bypass in S4U2Proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "As a prerequisite to be vulnerable, a Key Distribution Center (KDC) must be able to accept delegation via the `Service for User` (S4U) extensions.\n\nVersion of MIT Kerberos KDC in Red Hat Enterprise Linux (provided by the krb5-server package) only allows use of the S4U extensions when configured with an LDAP backend. Furthermore, delegations are denied by default and delegation rules must be explicitly created by an administrator, between a given service principal and its targets. Such a rule would entitle that service to use delegation to the targets. This means that, in order to exploit the flaw, an attacker would require either to trick an administrator into adding a rule for a malicious service principal, or have the knowledge of an entitled principal\u0027s secret key. The victim principals would be limited to the ones allowed by the rules for that service.\n\nIn Red Hat Enterprise Linux version 8 and older and Red Hat Gluster Storage, Samba as an Active Directory Domain Controller is not supported, and thus is not affected by this flaw.\n\nRHEL Identity Management (RHEL IdM) implements constrained delegation feature using Active Directory\u0027s Kerberos extensions called Service for User (S4U). The constrained delegation implementation may potentially be vulnerable if an attacker is capable to create constrained delegation rules. In RHEL IdM only administrators allowed to add constrained delegation rules and only one such rule exists by default for HTTP/.. principal on IdM server. Security of IdM server is the key to safety of the whole RHEL IdM deployment. If an attacker is able to impersonate the HTTP/.. service principal on IdM server, they would be able to overtake the whole deployment even without a Kerberos protocol vulnerability described by CVE-2020-17049. However, if an attacker cannot control any service with pre-existing constrained delegation rules and cannot force creation of the constrained delegation rules for other Kerberos services, they cannot utilize CVE-2020-17049 vulnerability against RHEL IdM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17049" }, { "category": "external", "summary": "RHBZ#2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049" } ], "release_date": "2020-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T13:17:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0139" }, { "category": "workaround", "details": "In Red Hat Identity Management (IdM), the list of existing rules for service principals delegation can be obtained with the following commands :\n$ ipa servicedelegationrule-find\n$ ipa servicedelegationtarget-find\nThe services allowed to delegate must all be trusted.\nBy default, only HTTP/\u003cIPA host\u003e@\u003cREALM\u003e, corresponding to IdM\u0027s Web UI, is allowed to delegate.", "product_ids": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kerberos: delegation constrain bypass in S4U2Proxy" }, { "cve": "CVE-2023-5455", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2023-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242828" } ], "notes": [ { "category": "description", "text": "A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.", "title": "Vulnerability description" }, { "category": "summary", "text": "ipa: Invalid CSRF protection", "title": "Vulnerability summary" }, { "category": "other", "text": "The CSRF vulnerability in ipa/session/login_password is considered a moderate issue due to the need for the attacker to trick users into submitting a request. This implies that exploitation requires user interaction for a new authentication attempt, rather than reflecting a cookie for an already logged-in user. While the vulnerability could result in a loss of confidentiality and system integrity, the specific actions and their severity are not explicitly detailed. The moderate classification suggests that, while serious, the limitations on exploitation conditions and potential impact contribute to a moderate overall severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5455" }, { "category": "external", "summary": "RHBZ#2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-10-3.html", "url": "https://www.freeipa.org/release-notes/4-10-3.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-11-1.html", "url": "https://www.freeipa.org/release-notes/4-11-1.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-6-10.html", "url": "https://www.freeipa.org/release-notes/4-6-10.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-9-14.html", "url": "https://www.freeipa.org/release-notes/4-9-14.html" } ], "release_date": "2024-01-10T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T13:17:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0139" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-0:4.9.8-11.module+el8.6.0+20984+095e5c46.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-epn-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-client-samba-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-debugsource-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-python-compat-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-selinux-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-common-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-dns-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:ipa-server-trust-ad-debuginfo-0:4.9.8-11.module+el8.6.0+20984+095e5c46.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaclient-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipalib-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipaserver-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-ipatests-0:4.9.8-11.module+el8.6.0+20984+095e5c46.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.6.0.Z.EUS:idm:DL1:8060020231208020207:ada582f1:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ipa: Invalid CSRF protection" } ] }
rhsa-2024_0252
Vulnerability from csaf_redhat
Published
2024-01-15 15:53
Modified
2024-11-06 04:43
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
* ipa: Invalid CSRF protection (CVE-2023-5455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)\n\n* ipa: Invalid CSRF protection (CVE-2023-5455)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0252", "url": "https://access.redhat.com/errata/RHSA-2024:0252" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "external", "summary": "RHEL-17108", "url": "https://issues.redhat.com/browse/RHEL-17108" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0252.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T04:43:47+00:00", "generator": { "date": "2024-11-06T04:43:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0252", "initial_release_date": "2024-01-15T15:53:10+00:00", "revision_history": [ { "date": "2024-01-15T15:53:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-15T15:53:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:43:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.18.2-16.el8_6.src", "product": { "name": "krb5-0:1.18.2-16.el8_6.src", "product_id": "krb5-0:1.18.2-16.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.18.2-16.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-devel-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-libs-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-server-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-workstation-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-workstation-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.aarch64", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.aarch64", "product_id": "libkadm5-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-devel-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-libs-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-server-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.ppc64le", "product_id": "libkadm5-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.i686", "product_id": "krb5-devel-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.i686", "product_id": "krb5-libs-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.i686", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.i686", "product_id": "krb5-server-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.i686", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.i686", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.i686", "product_id": "libkadm5-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.i686", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-devel-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-libs-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-server-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-workstation-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-workstation-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.x86_64", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.x86_64", "product_id": "libkadm5-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-devel-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-libs-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-server-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-workstation-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-workstation-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.s390x", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.s390x", "product_id": "libkadm5-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-16.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src" }, "product_reference": "krb5-0:1.18.2-16.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2025721" } ], "notes": [ { "category": "description", "text": "It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it\u0027s providing from tempering. A malicious, authenticated service principal allowed to delegate could use this flaw to impersonate a non-forwardable user.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kerberos: delegation constrain bypass in S4U2Proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "As a prerequisite to be vulnerable, a Key Distribution Center (KDC) must be able to accept delegation via the `Service for User` (S4U) extensions.\n\nVersion of MIT Kerberos KDC in Red Hat Enterprise Linux (provided by the krb5-server package) only allows use of the S4U extensions when configured with an LDAP backend. Furthermore, delegations are denied by default and delegation rules must be explicitly created by an administrator, between a given service principal and its targets. Such a rule would entitle that service to use delegation to the targets. This means that, in order to exploit the flaw, an attacker would require either to trick an administrator into adding a rule for a malicious service principal, or have the knowledge of an entitled principal\u0027s secret key. The victim principals would be limited to the ones allowed by the rules for that service.\n\nIn Red Hat Enterprise Linux version 8 and older and Red Hat Gluster Storage, Samba as an Active Directory Domain Controller is not supported, and thus is not affected by this flaw.\n\nRHEL Identity Management (RHEL IdM) implements constrained delegation feature using Active Directory\u0027s Kerberos extensions called Service for User (S4U). The constrained delegation implementation may potentially be vulnerable if an attacker is capable to create constrained delegation rules. In RHEL IdM only administrators allowed to add constrained delegation rules and only one such rule exists by default for HTTP/.. principal on IdM server. Security of IdM server is the key to safety of the whole RHEL IdM deployment. If an attacker is able to impersonate the HTTP/.. service principal on IdM server, they would be able to overtake the whole deployment even without a Kerberos protocol vulnerability described by CVE-2020-17049. However, if an attacker cannot control any service with pre-existing constrained delegation rules and cannot force creation of the constrained delegation rules for other Kerberos services, they cannot utilize CVE-2020-17049 vulnerability against RHEL IdM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17049" }, { "category": "external", "summary": "RHBZ#2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049" } ], "release_date": "2020-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-15T15:53:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0252" }, { "category": "workaround", "details": "In Red Hat Identity Management (IdM), the list of existing rules for service principals delegation can be obtained with the following commands :\n$ ipa servicedelegationrule-find\n$ ipa servicedelegationtarget-find\nThe services allowed to delegate must all be trusted.\nBy default, only HTTP/\u003cIPA host\u003e@\u003cREALM\u003e, corresponding to IdM\u0027s Web UI, is allowed to delegate.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kerberos: delegation constrain bypass in S4U2Proxy" }, { "cve": "CVE-2023-5455", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2023-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242828" } ], "notes": [ { "category": "description", "text": "A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.", "title": "Vulnerability description" }, { "category": "summary", "text": "ipa: Invalid CSRF protection", "title": "Vulnerability summary" }, { "category": "other", "text": "The CSRF vulnerability in ipa/session/login_password is considered a moderate issue due to the need for the attacker to trick users into submitting a request. This implies that exploitation requires user interaction for a new authentication attempt, rather than reflecting a cookie for an already logged-in user. While the vulnerability could result in a loss of confidentiality and system integrity, the specific actions and their severity are not explicitly detailed. The moderate classification suggests that, while serious, the limitations on exploitation conditions and potential impact contribute to a moderate overall severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5455" }, { "category": "external", "summary": "RHBZ#2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-10-3.html", "url": "https://www.freeipa.org/release-notes/4-10-3.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-11-1.html", "url": "https://www.freeipa.org/release-notes/4-11-1.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-6-10.html", "url": "https://www.freeipa.org/release-notes/4-6-10.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-9-14.html", "url": "https://www.freeipa.org/release-notes/4-9-14.html" } ], "release_date": "2024-01-10T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-15T15:53:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0252" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:krb5-0:1.18.2-16.el8_6.src", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-debugsource-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-0:1.18.2-16.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.i686", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ipa: Invalid CSRF protection" } ] }
rhsa-2023_2570
Vulnerability from csaf_redhat
Published
2023-05-09 10:11
Modified
2024-11-06 02:55
Summary
Red Hat Security Advisory: krb5 security, bug fix, and enhancement update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
The following packages have been upgraded to a later upstream version: krb5 (1.20.1). (BZ#2016312)
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nThe following packages have been upgraded to a later upstream version: krb5 (1.20.1). (BZ#2016312)\n\nSecurity Fix(es):\n\n* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2570", "url": "https://access.redhat.com/errata/RHSA-2023:2570" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index" }, { "category": "external", "summary": "1956994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956994" }, { "category": "external", "summary": "2016312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016312" }, { "category": "external", "summary": "2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "2063838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063838" }, { "category": "external", "summary": "2068535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068535" }, { "category": "external", "summary": "2121099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121099" }, { "category": "external", "summary": "2151513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151513" }, { "category": "external", "summary": "2159643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159643" }, { "category": "external", "summary": "2162461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162461" }, { "category": "external", "summary": "2165827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165827" }, { "category": "external", "summary": "2166603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166603" }, { "category": "external", "summary": "2169985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169985" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2570.json" } ], "title": "Red Hat Security Advisory: krb5 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:55:46+00:00", "generator": { "date": "2024-11-06T02:55:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2570", "initial_release_date": "2023-05-09T10:11:14+00:00", "revision_history": [ { "date": "2023-05-09T10:11:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-09T10:11:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:55:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-devel-0:1.20.1-8.el9.aarch64", "product_id": "krb5-devel-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-libs-0:1.20.1-8.el9.aarch64", "product_id": "krb5-libs-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "product_id": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.aarch64", "product_id": "krb5-workstation-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.aarch64", "product": { "name": "libkadm5-0:1.20.1-8.el9.aarch64", "product_id": "libkadm5-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "product_id": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-devel-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-devel-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-libs-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-libs-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.ppc64le", "product": { "name": "libkadm5-0:1.20.1-8.el9.ppc64le", "product_id": "libkadm5-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.i686", "product": { "name": "krb5-devel-0:1.20.1-8.el9.i686", "product_id": "krb5-devel-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.i686", "product": { "name": "krb5-libs-0:1.20.1-8.el9.i686", "product_id": "krb5-libs-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.i686", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.i686", "product_id": "krb5-pkinit-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-0:1.20.1-8.el9.i686", "product_id": "krb5-server-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.i686", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.i686", "product": { "name": "libkadm5-0:1.20.1-8.el9.i686", "product_id": "libkadm5-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.i686", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.i686", "product_id": "krb5-debugsource-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-devel-0:1.20.1-8.el9.x86_64", "product_id": "krb5-devel-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-libs-0:1.20.1-8.el9.x86_64", "product_id": "krb5-libs-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "product_id": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.x86_64", "product_id": "krb5-workstation-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.x86_64", "product": { "name": "libkadm5-0:1.20.1-8.el9.x86_64", "product_id": "libkadm5-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "product_id": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-devel-0:1.20.1-8.el9.s390x", "product_id": "krb5-devel-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-libs-0:1.20.1-8.el9.s390x", "product_id": "krb5-libs-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.s390x", "product_id": "krb5-pkinit-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.s390x", "product_id": "krb5-workstation-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.s390x", "product": { "name": "libkadm5-0:1.20.1-8.el9.s390x", "product_id": "libkadm5-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.s390x", "product_id": "krb5-debugsource-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.20.1-8.el9.src", "product": { "name": "krb5-0:1.20.1-8.el9.src", "product_id": "krb5-0:1.20.1-8.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.20.1-8.el9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.20.1-8.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src" }, "product_reference": "krb5-0:1.20.1-8.el9.src", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.20.1-8.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src" }, "product_reference": "krb5-0:1.20.1-8.el9.src", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2025721" } ], "notes": [ { "category": "description", "text": "It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it\u0027s providing from tempering. A malicious, authenticated service principal allowed to delegate could use this flaw to impersonate a non-forwardable user.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kerberos: delegation constrain bypass in S4U2Proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "As a prerequisite to be vulnerable, a Key Distribution Center (KDC) must be able to accept delegation via the `Service for User` (S4U) extensions.\n\nVersion of MIT Kerberos KDC in Red Hat Enterprise Linux (provided by the krb5-server package) only allows use of the S4U extensions when configured with an LDAP backend. Furthermore, delegations are denied by default and delegation rules must be explicitly created by an administrator, between a given service principal and its targets. Such a rule would entitle that service to use delegation to the targets. This means that, in order to exploit the flaw, an attacker would require either to trick an administrator into adding a rule for a malicious service principal, or have the knowledge of an entitled principal\u0027s secret key. The victim principals would be limited to the ones allowed by the rules for that service.\n\nIn Red Hat Enterprise Linux version 8 and older and Red Hat Gluster Storage, Samba as an Active Directory Domain Controller is not supported, and thus is not affected by this flaw.\n\nRHEL Identity Management (RHEL IdM) implements constrained delegation feature using Active Directory\u0027s Kerberos extensions called Service for User (S4U). The constrained delegation implementation may potentially be vulnerable if an attacker is capable to create constrained delegation rules. In RHEL IdM only administrators allowed to add constrained delegation rules and only one such rule exists by default for HTTP/.. principal on IdM server. Security of IdM server is the key to safety of the whole RHEL IdM deployment. If an attacker is able to impersonate the HTTP/.. service principal on IdM server, they would be able to overtake the whole deployment even without a Kerberos protocol vulnerability described by CVE-2020-17049. However, if an attacker cannot control any service with pre-existing constrained delegation rules and cannot force creation of the constrained delegation rules for other Kerberos services, they cannot utilize CVE-2020-17049 vulnerability against RHEL IdM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17049" }, { "category": "external", "summary": "RHBZ#2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049" } ], "release_date": "2020-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T10:11:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2570" }, { "category": "workaround", "details": "In Red Hat Identity Management (IdM), the list of existing rules for service principals delegation can be obtained with the following commands :\n$ ipa servicedelegationrule-find\n$ ipa servicedelegationtarget-find\nThe services allowed to delegate must all be trusted.\nBy default, only HTTP/\u003cIPA host\u003e@\u003cREALM\u003e, corresponding to IdM\u0027s Web UI, is allowed to delegate.", "product_ids": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kerberos: delegation constrain bypass in S4U2Proxy" } ] }
rhsa-2024_0143
Vulnerability from csaf_redhat
Published
2024-01-10 13:42
Modified
2024-11-06 04:39
Summary
Red Hat Security Advisory: idm:DL1 security update
Notes
Topic
An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
* ipa: Invalid CSRF protection (CVE-2023-5455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)\n\n* ipa: Invalid CSRF protection (CVE-2023-5455)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0143", "url": "https://access.redhat.com/errata/RHSA-2024:0143" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0143.json" } ], "title": "Red Hat Security Advisory: idm:DL1 security update", "tracking": { "current_release_date": "2024-11-06T04:39:48+00:00", "generator": { "date": "2024-11-06T04:39:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0143", "initial_release_date": "2024-01-10T13:42:46+00:00", "revision_history": [ { "date": "2024-01-10T13:42:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-10T13:42:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:39:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "idm:DL1:8090020231201152514:3387e3d0", "product": { "name": "idm:DL1:8090020231201152514:3387e3d0", "product_id": "idm:DL1:8090020231201152514:3387e3d0", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/idm@DL1:8090020231201152514:3387e3d0" } } }, { "category": "product_version", "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "product_id": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-common@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-common@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "product": { "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "product_id": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-3.module%2Bel8.9.0%2B19634%2Bc162f948?arch=noarch" } } }, { "category": "product_version", "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "product": { "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "product_id": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.12-3.module%2Bel8.9.0%2B19634%2Bc162f948?arch=noarch" } } }, { "category": "product_version", "name": "ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-python-compat@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-selinux@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-common@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-dns@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipaclient@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipalib@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipaserver@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product": { "name": "python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_id": "python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipatests@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=noarch" } } }, { "category": "product_version", "name": "python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kdcproxy@0.4-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } }, { "category": "product_version", "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "product": { "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "product_id": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "product": { "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "product_id": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "product": { "name": "ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "product_id": "ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=src" } } }, { "category": "product_version", "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "product": { "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "product_id": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-3.module%2Bel8.9.0%2B19634%2Bc162f948?arch=src" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "product": { "name": "python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "product_id": "python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "product": { "name": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "product_id": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kdcproxy@0.4-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "product": { "name": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "product_id": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "product": { "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "product_id": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "product": { "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "product_id": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "product_id": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=src" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "product": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product_id": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product_id": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product_id": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.12-11.module%2Bel8.9.0%2B20824%2Bf2605038?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product_id": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.9.0%2B20420%2Bfef9eb45?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, "product_reference": "idm:DL1:8090020231201152514:3387e3d0", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src" }, "product_reference": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src" }, "product_reference": "ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch" }, "product_reference": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src" }, "product_reference": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch" }, "product_reference": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src" }, "product_reference": "python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src" }, "product_reference": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src" }, "product_reference": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src" }, "product_reference": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch" }, "product_reference": "python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch" }, "product_reference": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src" }, "product_reference": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8090020231201152514:3387e3d0 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2025721" } ], "notes": [ { "category": "description", "text": "It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it\u0027s providing from tempering. A malicious, authenticated service principal allowed to delegate could use this flaw to impersonate a non-forwardable user.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kerberos: delegation constrain bypass in S4U2Proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "As a prerequisite to be vulnerable, a Key Distribution Center (KDC) must be able to accept delegation via the `Service for User` (S4U) extensions.\n\nVersion of MIT Kerberos KDC in Red Hat Enterprise Linux (provided by the krb5-server package) only allows use of the S4U extensions when configured with an LDAP backend. Furthermore, delegations are denied by default and delegation rules must be explicitly created by an administrator, between a given service principal and its targets. Such a rule would entitle that service to use delegation to the targets. This means that, in order to exploit the flaw, an attacker would require either to trick an administrator into adding a rule for a malicious service principal, or have the knowledge of an entitled principal\u0027s secret key. The victim principals would be limited to the ones allowed by the rules for that service.\n\nIn Red Hat Enterprise Linux version 8 and older and Red Hat Gluster Storage, Samba as an Active Directory Domain Controller is not supported, and thus is not affected by this flaw.\n\nRHEL Identity Management (RHEL IdM) implements constrained delegation feature using Active Directory\u0027s Kerberos extensions called Service for User (S4U). The constrained delegation implementation may potentially be vulnerable if an attacker is capable to create constrained delegation rules. In RHEL IdM only administrators allowed to add constrained delegation rules and only one such rule exists by default for HTTP/.. principal on IdM server. Security of IdM server is the key to safety of the whole RHEL IdM deployment. If an attacker is able to impersonate the HTTP/.. service principal on IdM server, they would be able to overtake the whole deployment even without a Kerberos protocol vulnerability described by CVE-2020-17049. However, if an attacker cannot control any service with pre-existing constrained delegation rules and cannot force creation of the constrained delegation rules for other Kerberos services, they cannot utilize CVE-2020-17049 vulnerability against RHEL IdM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17049" }, { "category": "external", "summary": "RHBZ#2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049" } ], "release_date": "2020-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T13:42:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0143" }, { "category": "workaround", "details": "In Red Hat Identity Management (IdM), the list of existing rules for service principals delegation can be obtained with the following commands :\n$ ipa servicedelegationrule-find\n$ ipa servicedelegationtarget-find\nThe services allowed to delegate must all be trusted.\nBy default, only HTTP/\u003cIPA host\u003e@\u003cREALM\u003e, corresponding to IdM\u0027s Web UI, is allowed to delegate.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kerberos: delegation constrain bypass in S4U2Proxy" }, { "cve": "CVE-2023-5455", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2023-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242828" } ], "notes": [ { "category": "description", "text": "A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.", "title": "Vulnerability description" }, { "category": "summary", "text": "ipa: Invalid CSRF protection", "title": "Vulnerability summary" }, { "category": "other", "text": "The CSRF vulnerability in ipa/session/login_password is considered a moderate issue due to the need for the attacker to trick users into submitting a request. This implies that exploitation requires user interaction for a new authentication attempt, rather than reflecting a cookie for an already logged-in user. While the vulnerability could result in a loss of confidentiality and system integrity, the specific actions and their severity are not explicitly detailed. The moderate classification suggests that, while serious, the limitations on exploitation conditions and potential impact contribute to a moderate overall severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5455" }, { "category": "external", "summary": "RHBZ#2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-10-3.html", "url": "https://www.freeipa.org/release-notes/4-10-3.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-11-1.html", "url": "https://www.freeipa.org/release-notes/4-11-1.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-6-10.html", "url": "https://www.freeipa.org/release-notes/4-6-10.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-9-14.html", "url": "https://www.freeipa.org/release-notes/4-9-14.html" } ], "release_date": "2024-01-10T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T13:42:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0143" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-0:4.9.12-11.module+el8.9.0+20824+f2605038.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-epn-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-client-samba-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-debugsource-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-python-compat-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-selinux-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-common-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-dns-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:ipa-server-trust-ad-debuginfo-0:4.9.12-11.module+el8.9.0+20824+f2605038.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaclient-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipalib-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipaserver-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-ipatests-0:4.9.12-11.module+el8.9.0+20824+f2605038.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-jwcrypto-0:0.5.0-1.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debuginfo-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:slapi-nis-debugsource-0:0.60.0-4.module+el8.9.0+20420+fef9eb45.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x", "AppStream-8.9.0.Z.MAIN:idm:DL1:8090020231201152514:3387e3d0:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ipa: Invalid CSRF protection" } ] }
rhsa-2024_0137
Vulnerability from csaf_redhat
Published
2024-01-10 12:33
Modified
2024-11-06 04:40
Summary
Red Hat Security Advisory: idm:DL1 security update
Notes
Topic
An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
* ipa: Invalid CSRF protection (CVE-2023-5455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)\n\n* ipa: Invalid CSRF protection (CVE-2023-5455)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0137", "url": "https://access.redhat.com/errata/RHSA-2024:0137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0137.json" } ], "title": "Red Hat Security Advisory: idm:DL1 security update", "tracking": { "current_release_date": "2024-11-06T04:40:46+00:00", "generator": { "date": "2024-11-06T04:40:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0137", "initial_release_date": "2024-01-10T12:33:20+00:00", "revision_history": [ { "date": "2024-01-10T12:33:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-10T12:33:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:40:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "idm:DL1:8080020231201153604:b0a6ceea", "product": { "name": "idm:DL1:8080020231201153604:b0a6ceea", "product_id": "idm:DL1:8080020231201153604:b0a6ceea", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/idm@DL1:8080020231201153604:b0a6ceea" } } }, { "category": "product_version", "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_id": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-common@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-common@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "product": { "name": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "product_id": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-1.module%2Bel8.8.0%2B17582%2B6bf5bf91?arch=noarch" } } }, { "category": "product_version", "name": "ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "product": { "name": "ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "product_id": "ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.12-1.module%2Bel8.8.0%2B17582%2B6bf5bf91?arch=noarch" } } }, { "category": "product_version", "name": "ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-python-compat@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-selinux@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-common@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-dns@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipaclient@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipalib@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipaserver@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product": { "name": "python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_id": "python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ipatests@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=noarch" } } }, { "category": "product_version", "name": "python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "product": { "name": "python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "product_id": "python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.1.module%2Bel8.7.0%2B15842%2B306cbc83?arch=noarch" } } }, { "category": "product_version", "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "product": { "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "product_id": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kdcproxy@0.4-5.module%2Bel8.2.0%2B4691%2Ba05b2456?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "product": { "name": "python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "product_id": "python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.1.module%2Bel8.7.0%2B15691%2B2b2c1dd5?arch=noarch" } } }, { "category": "product_version", "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product": { "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_id": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch" } } }, { "category": "product_version", "name": "python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "product": { "name": "python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "product_id": "python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.1.module%2Bel8.7.0%2B15691%2B2b2c1dd5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=src" } } }, { "category": "product_version", "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "product": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "product_id": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "product": { "name": "ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "product_id": "ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=src" } } }, { "category": "product_version", "name": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "product": { "name": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "product_id": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-1.module%2Bel8.8.0%2B17582%2B6bf5bf91?arch=src" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=src" } } }, { "category": "product_version", "name": "python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "product": { "name": "python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "product_id": "python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.1.module%2Bel8.7.0%2B15842%2B306cbc83?arch=src" } } }, { "category": "product_version", "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "product": { "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "product_id": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kdcproxy@0.4-5.module%2Bel8.2.0%2B4691%2Ba05b2456?arch=src" } } }, { "category": "product_version", "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "product": { "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "product_id": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src" } } }, { "category": "product_version", "name": "python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "product": { "name": "python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "product_id": "python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.1.module%2Bel8.7.0%2B15691%2B2b2c1dd5?arch=src" } } }, { "category": "product_version", "name": "pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "product": { "name": "pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "product_id": "pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pyusb@1.0.0-9.1.module%2Bel8.7.0%2B15691%2B2b2c1dd5?arch=src" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "product_id": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=src" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product_id": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=x86_64" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=s390x" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product_id": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=s390x" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product_id": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=ppc64le" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product_id": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-4.module%2Bel8.8.0%2B17351%2B9a3fb056?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.11-9.module%2Bel8.8.0%2B20825%2B52dd1628?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=aarch64" } } }, { "category": "product_version", "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product_id": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=aarch64" } } }, { "category": "product_version", "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.8.0%2B20635%2B330e3683?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } }, { "category": "product_version", "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, "product_reference": "idm:DL1:8080020231201153604:b0a6ceea", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src" }, "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src" }, "product_reference": "ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch" }, "product_reference": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src" }, "product_reference": "ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch" }, "product_reference": "ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64" }, "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64" }, "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64" }, "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64" }, "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src" }, "product_reference": "python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src" }, "product_reference": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src" }, "product_reference": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src" }, "product_reference": "python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch" }, "product_reference": "python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch" }, "product_reference": "python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch" }, "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch" }, "product_reference": "python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch" }, "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch" }, "product_reference": "python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src" }, "product_reference": "pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64" }, "product_reference": "slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64" }, "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64" }, "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" }, { "category": "default_component_of", "full_product_name": { "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8080020231201153604:b0a6ceea as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" }, "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2025721" } ], "notes": [ { "category": "description", "text": "It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it\u0027s providing from tempering. A malicious, authenticated service principal allowed to delegate could use this flaw to impersonate a non-forwardable user.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kerberos: delegation constrain bypass in S4U2Proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "As a prerequisite to be vulnerable, a Key Distribution Center (KDC) must be able to accept delegation via the `Service for User` (S4U) extensions.\n\nVersion of MIT Kerberos KDC in Red Hat Enterprise Linux (provided by the krb5-server package) only allows use of the S4U extensions when configured with an LDAP backend. Furthermore, delegations are denied by default and delegation rules must be explicitly created by an administrator, between a given service principal and its targets. Such a rule would entitle that service to use delegation to the targets. This means that, in order to exploit the flaw, an attacker would require either to trick an administrator into adding a rule for a malicious service principal, or have the knowledge of an entitled principal\u0027s secret key. The victim principals would be limited to the ones allowed by the rules for that service.\n\nIn Red Hat Enterprise Linux version 8 and older and Red Hat Gluster Storage, Samba as an Active Directory Domain Controller is not supported, and thus is not affected by this flaw.\n\nRHEL Identity Management (RHEL IdM) implements constrained delegation feature using Active Directory\u0027s Kerberos extensions called Service for User (S4U). The constrained delegation implementation may potentially be vulnerable if an attacker is capable to create constrained delegation rules. In RHEL IdM only administrators allowed to add constrained delegation rules and only one such rule exists by default for HTTP/.. principal on IdM server. Security of IdM server is the key to safety of the whole RHEL IdM deployment. If an attacker is able to impersonate the HTTP/.. service principal on IdM server, they would be able to overtake the whole deployment even without a Kerberos protocol vulnerability described by CVE-2020-17049. However, if an attacker cannot control any service with pre-existing constrained delegation rules and cannot force creation of the constrained delegation rules for other Kerberos services, they cannot utilize CVE-2020-17049 vulnerability against RHEL IdM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17049" }, { "category": "external", "summary": "RHBZ#2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049" } ], "release_date": "2020-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T12:33:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0137" }, { "category": "workaround", "details": "In Red Hat Identity Management (IdM), the list of existing rules for service principals delegation can be obtained with the following commands :\n$ ipa servicedelegationrule-find\n$ ipa servicedelegationtarget-find\nThe services allowed to delegate must all be trusted.\nBy default, only HTTP/\u003cIPA host\u003e@\u003cREALM\u003e, corresponding to IdM\u0027s Web UI, is allowed to delegate.", "product_ids": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kerberos: delegation constrain bypass in S4U2Proxy" }, { "cve": "CVE-2023-5455", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2023-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242828" } ], "notes": [ { "category": "description", "text": "A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.", "title": "Vulnerability description" }, { "category": "summary", "text": "ipa: Invalid CSRF protection", "title": "Vulnerability summary" }, { "category": "other", "text": "The CSRF vulnerability in ipa/session/login_password is considered a moderate issue due to the need for the attacker to trick users into submitting a request. This implies that exploitation requires user interaction for a new authentication attempt, rather than reflecting a cookie for an already logged-in user. While the vulnerability could result in a loss of confidentiality and system integrity, the specific actions and their severity are not explicitly detailed. The moderate classification suggests that, while serious, the limitations on exploitation conditions and potential impact contribute to a moderate overall severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5455" }, { "category": "external", "summary": "RHBZ#2242828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5455" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-10-3.html", "url": "https://www.freeipa.org/release-notes/4-10-3.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-11-1.html", "url": "https://www.freeipa.org/release-notes/4-11-1.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-6-10.html", "url": "https://www.freeipa.org/release-notes/4-6-10.html" }, { "category": "external", "summary": "https://www.freeipa.org/release-notes/4-9-14.html", "url": "https://www.freeipa.org/release-notes/4-9-14.html" } ], "release_date": "2024-01-10T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T12:33:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0137" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+17351+9a3fb056.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-0:4.9.11-9.module+el8.8.0+20825+52dd1628.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-epn-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-client-samba-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-debugsource-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-python-compat-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-selinux-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-common-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-dns-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:ipa-server-trust-ad-debuginfo-0:4.9.11-9.module+el8.8.0+20825+52dd1628.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaclient-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipalib-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipaserver-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-ipatests-0:4.9.11-9.module+el8.8.0+20825+52dd1628.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x", "AppStream-8.8.0.Z.EUS:idm:DL1:8080020231201153604:b0a6ceea:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ipa: Invalid CSRF protection" } ] }
wid-sec-w-2023-1542
Vulnerability from csaf_certbund
Published
2023-06-22 22:00
Modified
2024-05-21 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Zustand herbeizuführen, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1542 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1542.json" }, { "category": "self", "summary": "WID-SEC-2023-1542 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0139 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0139" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0143 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0143" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0137 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0137" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0121 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0121" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7820 vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7820" }, { "category": "external", "summary": "Meinberg Security Advisory", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2024-01-lantime-firmware-v7-08-007.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3742 vom 2023-06-22", "url": "https://access.redhat.com/errata/RHSA-2023:3742" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3612 vom 2023-06-23", "url": "https://access.redhat.com/errata/RHSA-2023:3614" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3615 vom 2023-06-22", "url": "https://access.redhat.com/errata/RHSA-2023:3615" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3613 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3613" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3918" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3943 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3943" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3910 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3925 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3925" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4003 vom 2023-07-10", "url": "https://access.redhat.com/errata/RHSA-2023:4003" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-6CFE7492C1 vom 2023-07-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6cfe7492c1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-AA7C75ED4A vom 2023-07-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-aa7c75ed4a" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4025 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4112 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4112" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4113 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4113" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4114 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4114" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4053 vom 2023-07-19", "url": "https://access.redhat.com/errata/RHSA-2023:4053" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4204 vom 2023-07-19", "url": "https://access.redhat.com/errata/RHSA-2023:4204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4090 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4090" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4241 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4241" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4238 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4238" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4093 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4091 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4225 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4225" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4226 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4470 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4335 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4674 vom 2023-08-23", "url": "https://access.redhat.com/errata/RHSA-2023:4674" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4983 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4983" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5103 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5103" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5233 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5233" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5314 vom 2023-09-20", "url": "https://access.redhat.com/errata/RHSA-2023:5314" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5006 vom 2023-12-30", "url": "https://access.redhat.com/errata/RHSA-2023:5006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6316 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7058 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7058" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7823 vom 2024-01-05", "url": "https://access.redhat.com/errata/RHSA-2023:7823" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6939 vom 2023-11-21", "url": "https://linux.oracle.com/errata/ELSA-2023-6939.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-14A33318B8 vom 2023-12-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-14a33318b8" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7672 vom 2023-12-06", "url": "https://access.redhat.com/errata/RHSA-2023:7672" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-04 vom 2024-05-04", "url": "https://security.gentoo.org/glsa/202405-04" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2987 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2987" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3254 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3254" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T12:11:49.378+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1542", "initial_release_date": "2023-06-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-25T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-12-03T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-06T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-01T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-04T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-10T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Meinberg aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.08.007", "product": { "name": "Meinberg LANTIME \u003c7.08.007", "product_id": "T032435", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:7.08.007" } } } ], "category": "product_name", "name": "LANTIME" } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Security for Kubernetes 4", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4", "product_id": "T027916", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4" } } }, { "category": "product_version", "name": "Service Interconnect 1", "product": { "name": "Red Hat Enterprise Linux Service Interconnect 1", "product_id": "T028472", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:service_interconnect_1" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version", "name": "Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.13.4", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.4", "product_id": "T028225", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.4" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.13.0", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.13.0", "product_id": "T028289", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation_4.13.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.22", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.22", "product_id": "T028307", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.22" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.12.10", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.12.10", "product_id": "T031698", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.12.10" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.0", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.0", "product_id": "T031839", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.46", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.46", "product_id": "T031870", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.46" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-20107", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2015-20107" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-16250", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-16250" }, { "cve": "CVE-2020-16251", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-16251" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-4231", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4231" }, { "cve": "CVE-2021-4235", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4235" }, { "cve": "CVE-2021-4238", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4238" }, { "cve": "CVE-2021-43519", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-43519" }, { "cve": "CVE-2021-43998", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-43998" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44964", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44964" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0670", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-0670" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1304", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1304" }, { "cve": "CVE-2022-1348", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1348" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23540", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-23540" }, { "cve": "CVE-2022-23541", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-23541" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2509", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2509" }, { "cve": "CVE-2022-26280", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-26280" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-28805", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-28805" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-33099", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-33099" }, { "cve": "CVE-2022-3358", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3358" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-3715", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3715" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-38149", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-38149" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-41316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41316" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41723", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41723" }, { "cve": "CVE-2022-41724", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41724" }, { "cve": "CVE-2022-41725", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41725" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45873", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-45873" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48338", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48338" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0361" }, { "cve": "CVE-2023-0620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0620" }, { "cve": "CVE-2023-0665", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0665" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-2491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-2491" }, { "cve": "CVE-2023-24999", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-24999" }, { "cve": "CVE-2023-25000", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-25000" }, { "cve": "CVE-2023-25136", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-25136" } ] }
wid-sec-w-2022-2280
Vulnerability from csaf_certbund
Published
2021-10-27 22:00
Modified
2024-01-15 23:00
Summary
Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Samba ist eine Open Source Software Suite, die Druck- und Dateidienste für SMB/CIFS Clients implementiert.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Samba ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Samba ist eine Open Source Software Suite, die Druck- und Dateidienste f\u00fcr SMB/CIFS Clients implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Samba ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2280 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-2280.json" }, { "category": "self", "summary": "WID-SEC-2022-2280 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2280" }, { "category": "external", "summary": "Samba Security Advisory vom 2021-10-27", "url": "https://www.samba.org/samba/history/samba-4.14.9.html" }, { "category": "external", "summary": "Samba Security Advisory vom 2021-10-27", "url": "https://www.samba.org/samba/history/samba-4.15.1.html" }, { "category": "external", "summary": "Exploit", "url": "https://github.com/SecureAuthCorp/impacket/pull/1013" }, { "category": "external", "summary": "Samba Security Advisory vom 2021-10-29", "url": "https://www.samba.org/samba/history/samba-4.13.13.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3647-1 vom 2021-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009716.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0361-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010209.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1642 vom 2022-12-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1642.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-213 vom 2022-12-09", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-213.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2570 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2570" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202309-06 vom 2023-09-17", "url": "https://security.gentoo.org/glsa/202309-06" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0252 vom 2024-01-16", "url": "https://access.redhat.com/errata/RHSA-2024:0252" } ], "source_lang": "en-US", "title": "Samba: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2024-01-15T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:05:59.567+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2280", "initial_release_date": "2021-10-27T22:00:00.000+00:00", "revision_history": [ { "date": "2021-10-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-10-28T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Samba" }, { "date": "2021-11-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-10T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-11T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-01-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Samba \u003c 4.14.9", "product": { "name": "Open Source Samba \u003c 4.14.9", "product_id": "T020855", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.14.9" } } }, { "category": "product_name", "name": "Open Source Samba \u003c 4.15.1", "product": { "name": "Open Source Samba \u003c 4.15.1", "product_id": "T020856", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.15.1" } } }, { "category": "product_name", "name": "Open Source Samba \u003c 4.13.13", "product": { "name": "Open Source Samba \u003c 4.13.13", "product_id": "T020864", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.13.13" } } } ], "category": "product_name", "name": "Samba" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Samba. Der Fehler besteht darin, dass es einem Angreifer m\u00f6glich ist, das Kerberos-Service-Ticket zu manipulieren, wodurch er sich als beliebiger Benutzer, einschlie\u00dflich sensibler Konten und Mitglieder der Gruppe \"Gesch\u00fctzte Benutzer\", beim Ziel authentifizieren kann. Ein entfernter authentisierter Angreifer mit bestimmten Rechten kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T002207", "67646", "398363", "T012167" ] }, "release_date": "2021-10-27T22:00:00Z", "title": "CVE-2020-17049" } ] }
wid-sec-w-2022-0302
Vulnerability from csaf_certbund
Published
2022-06-14 22:00
Modified
2023-04-03 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um beliebigen Programmcode auszuführen, einen Cross-Site-Scripting-Angriff durchzuführen, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0302 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0302.json" }, { "category": "self", "summary": "WID-SEC-2022-0302 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0302" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-015", "url": "https://security.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-015-FreeFlow-Print-Server-v7.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-013 vom 2022-06-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-013-FreeFlow-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-012 vom 2022-06-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-012-FreeFlow-Printer.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen erm\u00f6glichen Ausf\u00fchren von beliebigem Programmcode mit Administratorrechten", "tracking": { "current_release_date": "2023-04-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:48:03.842+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0302", "initial_release_date": "2022-06-14T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-06-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2019-14822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2019-14822" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2019-19906" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-25718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25718" }, { "cve": "CVE-2020-25719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25719" }, { "cve": "CVE-2020-25721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25721" }, { "cve": "CVE-2020-25722", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25722" }, { "cve": "CVE-2020-9484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-9484" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-23192", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-23192" }, { "cve": "CVE-2021-27815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-27815" }, { "cve": "CVE-2021-30846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30846" }, { "cve": "CVE-2021-30848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30848" }, { "cve": "CVE-2021-30849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30849" }, { "cve": "CVE-2021-30851", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30851" }, { "cve": "CVE-2021-30858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30858" }, { "cve": "CVE-2021-33430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-33430" }, { "cve": "CVE-2021-34141", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-34141" }, { "cve": "CVE-2021-35604", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-35604" }, { "cve": "CVE-2021-35624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-35624" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3733", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3733" }, { "cve": "CVE-2021-3737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3737" }, { "cve": "CVE-2021-3738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3738" }, { "cve": "CVE-2021-3770", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3770" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-38115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-38115" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-39212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39212" }, { "cve": "CVE-2021-39272", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39272" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-39920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39920" }, { "cve": "CVE-2021-39921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39921" }, { "cve": "CVE-2021-39922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39922" }, { "cve": "CVE-2021-39923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39923" }, { "cve": "CVE-2021-39924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39924" }, { "cve": "CVE-2021-39925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39925" }, { "cve": "CVE-2021-39926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39926" }, { "cve": "CVE-2021-39928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39928" }, { "cve": "CVE-2021-39929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39929" }, { "cve": "CVE-2021-4008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4008" }, { "cve": "CVE-2021-4009", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4009" }, { "cve": "CVE-2021-4010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4010" }, { "cve": "CVE-2021-4011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4011" }, { "cve": "CVE-2021-40145", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-40145" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4034" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-40812", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-40812" }, { "cve": "CVE-2021-41133", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41133" }, { "cve": "CVE-2021-4140", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4140" }, { "cve": "CVE-2021-41495", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41495" }, { "cve": "CVE-2021-41496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41496" }, { "cve": "CVE-2021-4160", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4160" }, { "cve": "CVE-2021-4181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4181" }, { "cve": "CVE-2021-41817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41817" }, { "cve": "CVE-2021-41819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41819" }, { "cve": "CVE-2021-4182", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4182" }, { "cve": "CVE-2021-4183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4183" }, { "cve": "CVE-2021-4184", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4184" }, { "cve": "CVE-2021-4185", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4185" }, { "cve": "CVE-2021-42717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-42717" }, { "cve": "CVE-2021-42762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-42762" }, { "cve": "CVE-2021-43331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43331" }, { "cve": "CVE-2021-43332", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43332" }, { "cve": "CVE-2021-43395", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43395" }, { "cve": "CVE-2021-43527", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43527" }, { "cve": "CVE-2021-43528", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43528" }, { "cve": "CVE-2021-43536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43536" }, { "cve": "CVE-2021-43537", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43537" }, { "cve": "CVE-2021-43538", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43538" }, { "cve": "CVE-2021-43539", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43539" }, { "cve": "CVE-2021-43541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43541" }, { "cve": "CVE-2021-43542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43542" }, { "cve": "CVE-2021-43543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43543" }, { "cve": "CVE-2021-43545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43545" }, { "cve": "CVE-2021-43546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43546" }, { "cve": "CVE-2021-43566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43566" }, { "cve": "CVE-2021-43818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43818" }, { "cve": "CVE-2021-44142", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44142" }, { "cve": "CVE-2021-44224", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44224" }, { "cve": "CVE-2021-44227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44227" }, { "cve": "CVE-2021-44420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44420" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44540", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44540" }, { "cve": "CVE-2021-44541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44541" }, { "cve": "CVE-2021-44542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44542" }, { "cve": "CVE-2021-44543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44543" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-45115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45115" }, { "cve": "CVE-2021-45116", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45116" }, { "cve": "CVE-2021-45452", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45452" }, { "cve": "CVE-2021-45960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45960" }, { "cve": "CVE-2021-46143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-46143" }, { "cve": "CVE-2022-0336", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0336" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-0566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0566" }, { "cve": "CVE-2022-0581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0581" }, { "cve": "CVE-2022-0582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0582" }, { "cve": "CVE-2022-0583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0583" }, { "cve": "CVE-2022-0585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0585" }, { "cve": "CVE-2022-0586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0586" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21263", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21263" }, { "cve": "CVE-2022-21271", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21271" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21298", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21298" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21375", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21375" }, { "cve": "CVE-2022-21384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21384" }, { "cve": "CVE-2022-21416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21416" }, { "cve": "CVE-2022-21446", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21446" }, { "cve": "CVE-2022-21461", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21461" }, { "cve": "CVE-2022-21463", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21463" }, { "cve": "CVE-2022-21493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21493" }, { "cve": "CVE-2022-21494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21494" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21716" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22737" }, { "cve": "CVE-2022-22738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22738" }, { "cve": "CVE-2022-22739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22739" }, { "cve": "CVE-2022-22740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22740" }, { "cve": "CVE-2022-22741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22741" }, { "cve": "CVE-2022-22742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22742" }, { "cve": "CVE-2022-22743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22743" }, { "cve": "CVE-2022-22744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22744" }, { "cve": "CVE-2022-22745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22745" }, { "cve": "CVE-2022-22746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22746" }, { "cve": "CVE-2022-22747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22747" }, { "cve": "CVE-2022-22748", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22748" }, { "cve": "CVE-2022-22751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22751" }, { "cve": "CVE-2022-22753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22753" }, { "cve": "CVE-2022-22754", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22754" }, { "cve": "CVE-2022-22756", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22756" }, { "cve": "CVE-2022-22759", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22759" }, { "cve": "CVE-2022-22760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22760" }, { "cve": "CVE-2022-22761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22761" }, { "cve": "CVE-2022-22763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22763" }, { "cve": "CVE-2022-22764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22764" }, { "cve": "CVE-2022-22815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22815" }, { "cve": "CVE-2022-22816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22816" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-22818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-22825", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22825" }, { "cve": "CVE-2022-22826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22826" }, { "cve": "CVE-2022-22827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22827" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-23990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23990" }, { "cve": "CVE-2022-24407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-24407" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25314", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25314" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26386", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26386" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26486" } ] }
wid-sec-w-2022-0432
Vulnerability from csaf_certbund
Published
2022-06-21 22:00
Modified
2023-04-03 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0432 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0432.json" }, { "category": "self", "summary": "WID-SEC-2022-0432 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0432" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX21A vom 2022-06-21", "url": "https://security.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-014-FreeFlow-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:49:40.951+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0432", "initial_release_date": "2022-06-21T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2019-14822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2019-14822" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2019-19906" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-25718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25718" }, { "cve": "CVE-2020-25719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25719" }, { "cve": "CVE-2020-25721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25721" }, { "cve": "CVE-2020-25722", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25722" }, { "cve": "CVE-2020-9484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-9484" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-23192", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-23192" }, { "cve": "CVE-2021-27815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-27815" }, { "cve": "CVE-2021-30846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30846" }, { "cve": "CVE-2021-30848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30848" }, { "cve": "CVE-2021-30849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30849" }, { "cve": "CVE-2021-30851", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30851" }, { "cve": "CVE-2021-30858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30858" }, { "cve": "CVE-2021-33430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-33430" }, { "cve": "CVE-2021-34141", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-34141" }, { "cve": "CVE-2021-35604", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-35604" }, { "cve": "CVE-2021-35624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-35624" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3733", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3733" }, { "cve": "CVE-2021-3737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3737" }, { "cve": "CVE-2021-3738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3738" }, { "cve": "CVE-2021-3770", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3770" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-38115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-38115" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-39212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39212" }, { "cve": "CVE-2021-39272", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39272" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-39920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39920" }, { "cve": "CVE-2021-39921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39921" }, { "cve": "CVE-2021-39922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39922" }, { "cve": "CVE-2021-39923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39923" }, { "cve": "CVE-2021-39924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39924" }, { "cve": "CVE-2021-39925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39925" }, { "cve": "CVE-2021-39926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39926" }, { "cve": "CVE-2021-39928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39928" }, { "cve": "CVE-2021-39929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39929" }, { "cve": "CVE-2021-4008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4008" }, { "cve": "CVE-2021-4009", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4009" }, { "cve": "CVE-2021-4010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4010" }, { "cve": "CVE-2021-4011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4011" }, { "cve": "CVE-2021-40145", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-40145" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4034" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-40812", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-40812" }, { "cve": "CVE-2021-41133", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41133" }, { "cve": "CVE-2021-4140", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4140" }, { "cve": "CVE-2021-41495", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41495" }, { "cve": "CVE-2021-41496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41496" }, { "cve": "CVE-2021-4181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4181" }, { "cve": "CVE-2021-41817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41817" }, { "cve": "CVE-2021-41819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41819" }, { "cve": "CVE-2021-4182", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4182" }, { "cve": "CVE-2021-4183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4183" }, { "cve": "CVE-2021-4184", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4184" }, { "cve": "CVE-2021-4185", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4185" }, { "cve": "CVE-2021-42717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-42717" }, { "cve": "CVE-2021-42762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-42762" }, { "cve": "CVE-2021-43331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43331" }, { "cve": "CVE-2021-43332", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43332" }, { "cve": "CVE-2021-43395", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43395" }, { "cve": "CVE-2021-43527", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43527" }, { "cve": "CVE-2021-43528", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43528" }, { "cve": "CVE-2021-43536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43536" }, { "cve": "CVE-2021-43537", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43537" }, { "cve": "CVE-2021-43538", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43538" }, { "cve": "CVE-2021-43539", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43539" }, { "cve": "CVE-2021-43541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43541" }, { "cve": "CVE-2021-43542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43542" }, { "cve": "CVE-2021-43543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43543" }, { "cve": "CVE-2021-43545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43545" }, { "cve": "CVE-2021-43546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43546" }, { "cve": "CVE-2021-43566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43566" }, { "cve": "CVE-2021-43818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43818" }, { "cve": "CVE-2021-44142", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44142" }, { "cve": "CVE-2021-44224", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44224" }, { "cve": "CVE-2021-44227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44227" }, { "cve": "CVE-2021-44420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44420" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44540", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44540" }, { "cve": "CVE-2021-44541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44541" }, { "cve": "CVE-2021-44542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44542" }, { "cve": "CVE-2021-44543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44543" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-45115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45115" }, { "cve": "CVE-2021-45116", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45116" }, { "cve": "CVE-2021-45452", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45452" }, { "cve": "CVE-2021-45960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45960" }, { "cve": "CVE-2021-46143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-46143" }, { "cve": "CVE-2022-0336", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0336" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-0566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0566" }, { "cve": "CVE-2022-0581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0581" }, { "cve": "CVE-2022-0582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0582" }, { "cve": "CVE-2022-0583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0583" }, { "cve": "CVE-2022-0585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0585" }, { "cve": "CVE-2022-0586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0586" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21263", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21263" }, { "cve": "CVE-2022-21271", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21271" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21298", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21298" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21375", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21375" }, { "cve": "CVE-2022-21384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21384" }, { "cve": "CVE-2022-21416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21416" }, { "cve": "CVE-2022-21446", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21446" }, { "cve": "CVE-2022-21461", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21461" }, { "cve": "CVE-2022-21463", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21463" }, { "cve": "CVE-2022-21493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21493" }, { "cve": "CVE-2022-21494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21494" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21716" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22737" }, { "cve": "CVE-2022-22738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22738" }, { "cve": "CVE-2022-22739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22739" }, { "cve": "CVE-2022-22740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22740" }, { "cve": "CVE-2022-22741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22741" }, { "cve": "CVE-2022-22742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22742" }, { "cve": "CVE-2022-22743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22743" }, { "cve": "CVE-2022-22744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22744" }, { "cve": "CVE-2022-22745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22745" }, { "cve": "CVE-2022-22746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22746" }, { "cve": "CVE-2022-22747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22747" }, { "cve": "CVE-2022-22748", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22748" }, { "cve": "CVE-2022-22751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22751" }, { "cve": "CVE-2022-22753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22753" }, { "cve": "CVE-2022-22754", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22754" }, { "cve": "CVE-2022-22756", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22756" }, { "cve": "CVE-2022-22759", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22759" }, { "cve": "CVE-2022-22760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22760" }, { "cve": "CVE-2022-22761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22761" }, { "cve": "CVE-2022-22763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22763" }, { "cve": "CVE-2022-22764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22764" }, { "cve": "CVE-2022-22815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22815" }, { "cve": "CVE-2022-22816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22816" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-22818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-22825", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22825" }, { "cve": "CVE-2022-22826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22826" }, { "cve": "CVE-2022-22827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22827" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-23990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23990" }, { "cve": "CVE-2022-24407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-24407" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25314", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25314" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26386", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26386" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26486" } ] }
gsd-2020-17049
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Kerberos Security Feature Bypass Vulnerability
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-17049", "description": "Kerberos Security Feature Bypass Vulnerability", "id": "GSD-2020-17049", "references": [ "https://www.suse.com/security/cve/CVE-2020-17049.html", "https://alas.aws.amazon.com/cve/html/CVE-2020-17049.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-17049" ], "details": "Kerberos Security Feature Bypass Vulnerability", "id": "GSD-2020-17049", "modified": "2023-12-13T01:21:50.302978Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2020-17049", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.17763.2061" } ] } }, { "product_name": "Windows Server 2019 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.17763.2061" } ] } }, { "product_name": "Windows Server, version 1909 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "publication" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "publication" } ] } }, { "product_name": "Windows Server version 2004", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19041.1110" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.14393.4530" } ] } }, { "product_name": "Windows Server 2016 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.14393.4530" } ] } }, { "product_name": "Windows Server 2008 Service Pack 2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.0.0", "version_value": "6.0.6003.21167" } ] } }, { "product_name": "Windows Server 2008 Service Pack 2 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.0.0", "version_value": "6.0.6003.21167" } ] } }, { "product_name": "Windows Server 2008 Service Pack 2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.0.0", "version_value": "6.0.6003.21167" } ] } }, { "product_name": "Windows Server 2008 R2 Service Pack 1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.1.0", "version_value": "6.1.7601.25661" } ] } }, { "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.0.0", "version_value": "6.1.7601.25661" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.2.0", "version_value": "6.2.9200.23409" } ] } }, { "product_name": "Windows Server 2012 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.2.0", "version_value": "6.2.9200.23409" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.3.0", "version_value": "6.3.9600.20069" } ] } }, { "product_name": "Windows Server 2012 R2 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.3.0", "version_value": "6.3.9600.20069" } ] } }, { "product_name": "Windows Server version 20H2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19041.1110" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "\u003cp\u003eA security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).\u003c/p\u003e\n\u003cp\u003eTo exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.\u003c/p\u003e\n\u003cp\u003eThe update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.\u003c/p\u003e\n" } ] }, "impact": { "cvss": [ { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049" }, { "name": "http://www.openwall.com/lists/oss-security/2021/11/10/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2021/11/10/3" }, { "name": "https://security.gentoo.org/glsa/202309-06", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202309-06" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "matchCriteriaId": "80EB5690-B20F-457A-A202-FBADAA17E05C", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "matchCriteriaId": "4A190388-AA82-4504-9D5A-624F23268C9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "matchCriteriaId": "5B921FDB-8E7D-427E-82BE-4432585080CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "matchCriteriaId": "C253A63F-03AB-41CB-A03A-B2674DEA98AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "matchCriteriaId": "0B60D940-80C7-49F0-8F4E-3F99AC15FA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "68372C1C-E091-434C-A853-8C61A92BFCDE", "versionEndExcluding": "4.13.13", "versionStartIncluding": "4.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7D7145C-64C2-40D6-90CD-EA21B84AB559", "versionEndExcluding": "4.14.9", "versionStartIncluding": "4.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "2688DF19-E259-4E99-B50C-DAA9318D484B", "versionEndExcluding": "4.15.1", "versionStartIncluding": "4.15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "\u003cp\u003eA security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).\u003c/p\u003e\n\u003cp\u003eTo exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.\u003c/p\u003e\n\u003cp\u003eThe update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.\u003c/p\u003e\n" }, { "lang": "es", "value": "Vulnerabilidad de Omisi\u00f3n de la Caracter\u00edstica de Seguridad de Kerberos" } ], "id": "CVE-2020-17049", "lastModified": "2023-12-31T19:15:22.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2020-11-11T07:15:16.543", "references": [ { "source": "secure@microsoft.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/11/10/3" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049" }, { "source": "secure@microsoft.com", "url": "https://security.gentoo.org/glsa/202309-06" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-g2p3-j47p-8cwj
Vulnerability from github
Published
2022-05-24 17:33
Modified
2022-08-30 00:00
Severity ?
Details
Kerberos Security Feature Bypass Vulnerability
{ "affected": [], "aliases": [ "CVE-2020-17049" ], "database_specific": { "cwe_ids": [ "CWE-269", "CWE-863" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-11-11T07:15:00Z", "severity": "HIGH" }, "details": "Kerberos Security Feature Bypass Vulnerability", "id": "GHSA-g2p3-j47p-8cwj", "modified": "2022-08-30T00:00:29Z", "published": "2022-05-24T17:33:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202309-06" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/11/10/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.