Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2010-2241
Vulnerability from cvelistv5
Published
2010-08-17 17:31
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1024281", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024281" }, { "name": "66962", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/66962" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "name": "RHSA-2010:0590", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" }, { "name": "40811", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40811" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-08-17T17:31:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1024281", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024281" }, { "name": "66962", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/66962" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "name": "RHSA-2010:0590", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" }, { "name": "40811", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40811" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2241", "datePublished": "2010-08-17T17:31:00Z", "dateReserved": "2010-06-09T00:00:00Z", "dateUpdated": "2024-08-07T02:25:07.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:directory_server:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E190C97-A279-4EEE-B9C4-1EA888920F80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:directory_server:8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D75336B-F1E7-4369-B11D-1B132CA45424\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.\"}, {\"lang\": \"es\", \"value\": \"Los scripts de configuraci\\u00f3n (1) setup-ds.pl y (2) setup-ds-admin.pl para Red Hat Directory Server v8 anterior a v8.2 usa permisos de lectura para todos \\\"world-readable\\\" cuando crea ficheros de cache, lo cual permite a usuarios locales obtener informaci\\u00f3n sensible incluyendo contrase\\u00f1as de cuentas administrativas de Directory y Administration Server.\"}]", "id": "CVE-2010-2241", "lastModified": "2024-11-21T01:16:13.303", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2010-08-17T20:00:03.597", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2010-0590.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/40811\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.osvdb.org/66962\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id?1024281\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=608032\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2010-0590.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/40811\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.osvdb.org/66962\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id?1024281\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=608032\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2010-2241\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-08-17T20:00:03.597\",\"lastModified\":\"2024-11-21T01:16:13.303\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.\"},{\"lang\":\"es\",\"value\":\"Los scripts de configuraci\u00f3n (1) setup-ds.pl y (2) setup-ds-admin.pl para Red Hat Directory Server v8 anterior a v8.2 usa permisos de lectura para todos \\\"world-readable\\\" cuando crea ficheros de cache, lo cual permite a usuarios locales obtener informaci\u00f3n sensible incluyendo contrase\u00f1as de cuentas administrativas de Directory y Administration Server.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:directory_server:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E190C97-A279-4EEE-B9C4-1EA888920F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:directory_server:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D75336B-F1E7-4369-B11D-1B132CA45424\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2010-0590.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/40811\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.osvdb.org/66962\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1024281\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=608032\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2010-0590.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/40811\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.osvdb.org/66962\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1024281\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=608032\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2010_0590
Vulnerability from csaf_redhat
Published
2010-08-03 20:12
Modified
2024-11-22 03:27
Summary
Red Hat Security Advisory: Red Hat Directory Server security and enhancement update
Notes
Topic
Updated Red Hat Directory Server and related packages that fix one security
issue, multiple bugs, and add enhancements are now available as Red Hat
Directory Server 8.2.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.
Directory Server setup scripts created cache files, containing passwords
for the Directory and Administration Server administrative accounts, with
weak file permissions. A local user could use this flaw to obtain
authentication credentials for the administrative accounts. (CVE-2010-2241)
This update also adds the following enhancements:
* Entry USN - The Entry USN Plug-in provides a way for LDAP clients to know
that something in the database has changed by generating a global update
sequence number (USN) for every write operation.
* Linked Attributes - The new Linked Attributes Plug-in uses the DN value
of a known attribute to trace its way to the referenced entry, and then it
adds a reciprocal value, pointing back to the first entry.
* Bitwise Search - This release adds support for bit field values in LDAP
searches.
* Dereference Control - This release adds server support for the
dereference control in LDAP searches. A dereferencing search tracks back
over cross-references in an entry and returns information about the
referenced entry.
* PAM Pass-through Plug-in - The PAM PTA plug-in allows Directory Server to
leverage a network's existing PAM service to authenticate users.
* SMD5 Password Storage Scheme - Passwords can now be stored with the
salted MD5 password hash.
* Syntax Checking - A new syntax validation plug-in verifies that the value
given for an attribute in an operation matches the required syntax for that
attribute.
* Anonymous Resource Limits - A new server configuration attribute enables
the Directory Server to apply resource limits to anonymous binds.
* Anonymous Access Switch - A new server configuration attribute tells the
Directory Server to disable anonymous binds for added security.
* Secure Binds Switch - A new server configuration attribute tells the
Directory Server to require a secure connection of some kind for any simple
binds.
* SSF Restrictions - A new server configuration attribute allows
administrators to set a minimum Security Strength Factor (SSF) for all
connections to the server, which can require a secure connection.
* Mixed SASL/TLS Connections - Now, the server can have both SASL and TLS
configured.
* Setting Plug-in Load Orders - A new plug-in configuration attribute sets
the load order preference for the plug-in, anywhere from 1 to 99. This
effectively sets the load order for plug-ins of the same type.
* Named Pipe Log Script - A new directory script allows logging data to be
sent to a named pipe instead of the standard server logs.
* Simple Paged Results - This release adds server support for results of
LDAP searches to be broken into pages.
* New Matching Rule and Attribute Syntaxes - This release adds support for
several new matching rules and 11 new attribute syntaxes.
These packages also contain many bug fixes for major features in Red Hat
Directory Server, including replication, synchronization, setup and
migration, command line tools, the Java console, and the Administration
Server. Refer to the Red Hat Directory Server 8.2 Release Notes for further
information:
http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html
All Red Hat Directory Server users should upgrade to Red Hat Directory
Server 8.2, which resolves these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat Directory Server and related packages that fix one security\nissue, multiple bugs, and add enhancements are now available as Red Hat\nDirectory Server 8.2.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The\nredhat-ds-base package includes the LDAP server and command line utilities\nfor server administration.\n\nDirectory Server setup scripts created cache files, containing passwords\nfor the Directory and Administration Server administrative accounts, with\nweak file permissions. A local user could use this flaw to obtain\nauthentication credentials for the administrative accounts. (CVE-2010-2241)\n\nThis update also adds the following enhancements:\n\n* Entry USN - The Entry USN Plug-in provides a way for LDAP clients to know\nthat something in the database has changed by generating a global update\nsequence number (USN) for every write operation.\n\n* Linked Attributes - The new Linked Attributes Plug-in uses the DN value\nof a known attribute to trace its way to the referenced entry, and then it\nadds a reciprocal value, pointing back to the first entry.\n\n* Bitwise Search - This release adds support for bit field values in LDAP\nsearches.\n\n* Dereference Control - This release adds server support for the\ndereference control in LDAP searches. A dereferencing search tracks back\nover cross-references in an entry and returns information about the\nreferenced entry.\n\n* PAM Pass-through Plug-in - The PAM PTA plug-in allows Directory Server to\nleverage a network\u0027s existing PAM service to authenticate users.\n\n* SMD5 Password Storage Scheme - Passwords can now be stored with the\nsalted MD5 password hash.\n\n* Syntax Checking - A new syntax validation plug-in verifies that the value\ngiven for an attribute in an operation matches the required syntax for that\nattribute.\n\n* Anonymous Resource Limits - A new server configuration attribute enables\nthe Directory Server to apply resource limits to anonymous binds.\n\n* Anonymous Access Switch - A new server configuration attribute tells the\nDirectory Server to disable anonymous binds for added security.\n\n* Secure Binds Switch - A new server configuration attribute tells the\nDirectory Server to require a secure connection of some kind for any simple\nbinds.\n\n* SSF Restrictions - A new server configuration attribute allows\nadministrators to set a minimum Security Strength Factor (SSF) for all\nconnections to the server, which can require a secure connection.\n\n* Mixed SASL/TLS Connections - Now, the server can have both SASL and TLS\nconfigured.\n\n* Setting Plug-in Load Orders - A new plug-in configuration attribute sets\nthe load order preference for the plug-in, anywhere from 1 to 99. This\neffectively sets the load order for plug-ins of the same type.\n\n* Named Pipe Log Script - A new directory script allows logging data to be\nsent to a named pipe instead of the standard server logs.\n\n* Simple Paged Results - This release adds server support for results of\nLDAP searches to be broken into pages.\n\n* New Matching Rule and Attribute Syntaxes - This release adds support for\nseveral new matching rules and 11 new attribute syntaxes.\n\nThese packages also contain many bug fixes for major features in Red Hat\nDirectory Server, including replication, synchronization, setup and\nmigration, command line tools, the Java console, and the Administration\nServer. Refer to the Red Hat Directory Server 8.2 Release Notes for further\ninformation:\n\nhttp://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html\n\nAll Red Hat Directory Server users should upgrade to Red Hat Directory\nServer 8.2, which resolves these issues and adds these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0590", "url": "https://access.redhat.com/errata/RHSA-2010:0590" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#low", "url": "http://www.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html", "url": "http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html" }, { "category": "external", "summary": "608032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0590.json" } ], "title": "Red Hat Security Advisory: Red Hat Directory Server security and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:27:46+00:00", "generator": { "date": "2024-11-22T03:27:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0590", "initial_release_date": "2010-08-03T20:12:00+00:00", "revision_history": [ { "date": "2010-08-03T20:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-03T16:12:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:27:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-4.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el4idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product_id": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.2.6-6.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.x86_64", "product": { "name": "jss-0:4.2.6-6.el5idm.x86_64", "product_id": "jss-0:4.2.6-6.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-4.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el4idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el5idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product_id": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.2.6-6.el5idm?arch=i386" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.i386", "product": { "name": "jss-0:4.2.6-6.el5idm.i386", "product_id": "jss-0:4.2.6-6.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product_id": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el4idm.src", "product": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src", "product_id": "idm-console-framework-0:1.1.5-1.el4idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el4idm?arch=src" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product_id": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product_id": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=src" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el5idm.src", "product": { "name": "idm-console-framework-0:1.1.5-1.el5idm.src", "product_id": "idm-console-framework-0:1.1.5-1.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el5idm?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product_id": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.src", "product": { "name": "jss-0:4.2.6-6.el5idm.src", "product_id": "jss-0:4.2.6-6.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product_id": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el4dsrv?arch=noarch" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product_id": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el4idm?arch=noarch" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product_id": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el4dsrv?arch=noarch" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product_id": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el5dsrv?arch=noarch" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product": { "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product_id": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el5idm?arch=noarch" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product_id": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el5dsrv?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386" }, "product_reference": "jss-0:4.2.6-6.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src" }, "product_reference": "jss-0:4.2.6-6.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64" }, "product_reference": "jss-0:4.2.6-6.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386" }, "product_reference": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64" }, "product_reference": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-2241", "discovery_date": "2010-05-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608032" } ], "notes": [ { "category": "description", "text": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.", "title": "Vulnerability description" }, { "category": "summary", "text": "redhat-ds: setup script insecure .inf file permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ], "known_not_affected": [ "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2241" }, { "category": "external", "summary": "RHBZ#608032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2241", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241" } ], "release_date": "2010-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-03T20:12:00+00:00", "details": "Users running Red Hat Directory Server should consult the Red Hat Directory\nServer 8.2 Release Notes for installation and upgrade instructions:\n\nhttp://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html", "product_ids": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0590" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "redhat-ds: setup script insecure .inf file permissions" } ] }
rhsa-2010:0590
Vulnerability from csaf_redhat
Published
2010-08-03 20:12
Modified
2024-11-22 03:27
Summary
Red Hat Security Advisory: Red Hat Directory Server security and enhancement update
Notes
Topic
Updated Red Hat Directory Server and related packages that fix one security
issue, multiple bugs, and add enhancements are now available as Red Hat
Directory Server 8.2.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.
Directory Server setup scripts created cache files, containing passwords
for the Directory and Administration Server administrative accounts, with
weak file permissions. A local user could use this flaw to obtain
authentication credentials for the administrative accounts. (CVE-2010-2241)
This update also adds the following enhancements:
* Entry USN - The Entry USN Plug-in provides a way for LDAP clients to know
that something in the database has changed by generating a global update
sequence number (USN) for every write operation.
* Linked Attributes - The new Linked Attributes Plug-in uses the DN value
of a known attribute to trace its way to the referenced entry, and then it
adds a reciprocal value, pointing back to the first entry.
* Bitwise Search - This release adds support for bit field values in LDAP
searches.
* Dereference Control - This release adds server support for the
dereference control in LDAP searches. A dereferencing search tracks back
over cross-references in an entry and returns information about the
referenced entry.
* PAM Pass-through Plug-in - The PAM PTA plug-in allows Directory Server to
leverage a network's existing PAM service to authenticate users.
* SMD5 Password Storage Scheme - Passwords can now be stored with the
salted MD5 password hash.
* Syntax Checking - A new syntax validation plug-in verifies that the value
given for an attribute in an operation matches the required syntax for that
attribute.
* Anonymous Resource Limits - A new server configuration attribute enables
the Directory Server to apply resource limits to anonymous binds.
* Anonymous Access Switch - A new server configuration attribute tells the
Directory Server to disable anonymous binds for added security.
* Secure Binds Switch - A new server configuration attribute tells the
Directory Server to require a secure connection of some kind for any simple
binds.
* SSF Restrictions - A new server configuration attribute allows
administrators to set a minimum Security Strength Factor (SSF) for all
connections to the server, which can require a secure connection.
* Mixed SASL/TLS Connections - Now, the server can have both SASL and TLS
configured.
* Setting Plug-in Load Orders - A new plug-in configuration attribute sets
the load order preference for the plug-in, anywhere from 1 to 99. This
effectively sets the load order for plug-ins of the same type.
* Named Pipe Log Script - A new directory script allows logging data to be
sent to a named pipe instead of the standard server logs.
* Simple Paged Results - This release adds server support for results of
LDAP searches to be broken into pages.
* New Matching Rule and Attribute Syntaxes - This release adds support for
several new matching rules and 11 new attribute syntaxes.
These packages also contain many bug fixes for major features in Red Hat
Directory Server, including replication, synchronization, setup and
migration, command line tools, the Java console, and the Administration
Server. Refer to the Red Hat Directory Server 8.2 Release Notes for further
information:
http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html
All Red Hat Directory Server users should upgrade to Red Hat Directory
Server 8.2, which resolves these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat Directory Server and related packages that fix one security\nissue, multiple bugs, and add enhancements are now available as Red Hat\nDirectory Server 8.2.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The\nredhat-ds-base package includes the LDAP server and command line utilities\nfor server administration.\n\nDirectory Server setup scripts created cache files, containing passwords\nfor the Directory and Administration Server administrative accounts, with\nweak file permissions. A local user could use this flaw to obtain\nauthentication credentials for the administrative accounts. (CVE-2010-2241)\n\nThis update also adds the following enhancements:\n\n* Entry USN - The Entry USN Plug-in provides a way for LDAP clients to know\nthat something in the database has changed by generating a global update\nsequence number (USN) for every write operation.\n\n* Linked Attributes - The new Linked Attributes Plug-in uses the DN value\nof a known attribute to trace its way to the referenced entry, and then it\nadds a reciprocal value, pointing back to the first entry.\n\n* Bitwise Search - This release adds support for bit field values in LDAP\nsearches.\n\n* Dereference Control - This release adds server support for the\ndereference control in LDAP searches. A dereferencing search tracks back\nover cross-references in an entry and returns information about the\nreferenced entry.\n\n* PAM Pass-through Plug-in - The PAM PTA plug-in allows Directory Server to\nleverage a network\u0027s existing PAM service to authenticate users.\n\n* SMD5 Password Storage Scheme - Passwords can now be stored with the\nsalted MD5 password hash.\n\n* Syntax Checking - A new syntax validation plug-in verifies that the value\ngiven for an attribute in an operation matches the required syntax for that\nattribute.\n\n* Anonymous Resource Limits - A new server configuration attribute enables\nthe Directory Server to apply resource limits to anonymous binds.\n\n* Anonymous Access Switch - A new server configuration attribute tells the\nDirectory Server to disable anonymous binds for added security.\n\n* Secure Binds Switch - A new server configuration attribute tells the\nDirectory Server to require a secure connection of some kind for any simple\nbinds.\n\n* SSF Restrictions - A new server configuration attribute allows\nadministrators to set a minimum Security Strength Factor (SSF) for all\nconnections to the server, which can require a secure connection.\n\n* Mixed SASL/TLS Connections - Now, the server can have both SASL and TLS\nconfigured.\n\n* Setting Plug-in Load Orders - A new plug-in configuration attribute sets\nthe load order preference for the plug-in, anywhere from 1 to 99. This\neffectively sets the load order for plug-ins of the same type.\n\n* Named Pipe Log Script - A new directory script allows logging data to be\nsent to a named pipe instead of the standard server logs.\n\n* Simple Paged Results - This release adds server support for results of\nLDAP searches to be broken into pages.\n\n* New Matching Rule and Attribute Syntaxes - This release adds support for\nseveral new matching rules and 11 new attribute syntaxes.\n\nThese packages also contain many bug fixes for major features in Red Hat\nDirectory Server, including replication, synchronization, setup and\nmigration, command line tools, the Java console, and the Administration\nServer. Refer to the Red Hat Directory Server 8.2 Release Notes for further\ninformation:\n\nhttp://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html\n\nAll Red Hat Directory Server users should upgrade to Red Hat Directory\nServer 8.2, which resolves these issues and adds these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0590", "url": "https://access.redhat.com/errata/RHSA-2010:0590" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#low", "url": "http://www.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html", "url": "http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html" }, { "category": "external", "summary": "608032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0590.json" } ], "title": "Red Hat Security Advisory: Red Hat Directory Server security and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:27:46+00:00", "generator": { "date": "2024-11-22T03:27:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0590", "initial_release_date": "2010-08-03T20:12:00+00:00", "revision_history": [ { "date": "2010-08-03T20:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-03T16:12:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:27:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-4.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el4idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product_id": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.2.6-6.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.x86_64", "product": { "name": "jss-0:4.2.6-6.el5idm.x86_64", "product_id": "jss-0:4.2.6-6.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-4.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el4idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el5idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product_id": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.2.6-6.el5idm?arch=i386" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.i386", "product": { "name": "jss-0:4.2.6-6.el5idm.i386", "product_id": "jss-0:4.2.6-6.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product_id": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el4idm.src", "product": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src", "product_id": "idm-console-framework-0:1.1.5-1.el4idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el4idm?arch=src" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product_id": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product_id": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=src" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el5idm.src", "product": { "name": "idm-console-framework-0:1.1.5-1.el5idm.src", "product_id": "idm-console-framework-0:1.1.5-1.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el5idm?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product_id": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.src", "product": { "name": "jss-0:4.2.6-6.el5idm.src", "product_id": "jss-0:4.2.6-6.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product_id": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el4dsrv?arch=noarch" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product_id": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el4idm?arch=noarch" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product_id": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el4dsrv?arch=noarch" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product_id": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el5dsrv?arch=noarch" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product": { "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product_id": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el5idm?arch=noarch" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product_id": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el5dsrv?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386" }, "product_reference": "jss-0:4.2.6-6.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src" }, "product_reference": "jss-0:4.2.6-6.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64" }, "product_reference": "jss-0:4.2.6-6.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386" }, "product_reference": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64" }, "product_reference": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-2241", "discovery_date": "2010-05-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608032" } ], "notes": [ { "category": "description", "text": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.", "title": "Vulnerability description" }, { "category": "summary", "text": "redhat-ds: setup script insecure .inf file permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ], "known_not_affected": [ "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2241" }, { "category": "external", "summary": "RHBZ#608032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2241", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241" } ], "release_date": "2010-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-03T20:12:00+00:00", "details": "Users running Red Hat Directory Server should consult the Red Hat Directory\nServer 8.2 Release Notes for installation and upgrade instructions:\n\nhttp://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html", "product_ids": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0590" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "redhat-ds: setup script insecure .inf file permissions" } ] }
RHSA-2010:0590
Vulnerability from csaf_redhat
Published
2010-08-03 20:12
Modified
2024-11-22 03:27
Summary
Red Hat Security Advisory: Red Hat Directory Server security and enhancement update
Notes
Topic
Updated Red Hat Directory Server and related packages that fix one security
issue, multiple bugs, and add enhancements are now available as Red Hat
Directory Server 8.2.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.
Directory Server setup scripts created cache files, containing passwords
for the Directory and Administration Server administrative accounts, with
weak file permissions. A local user could use this flaw to obtain
authentication credentials for the administrative accounts. (CVE-2010-2241)
This update also adds the following enhancements:
* Entry USN - The Entry USN Plug-in provides a way for LDAP clients to know
that something in the database has changed by generating a global update
sequence number (USN) for every write operation.
* Linked Attributes - The new Linked Attributes Plug-in uses the DN value
of a known attribute to trace its way to the referenced entry, and then it
adds a reciprocal value, pointing back to the first entry.
* Bitwise Search - This release adds support for bit field values in LDAP
searches.
* Dereference Control - This release adds server support for the
dereference control in LDAP searches. A dereferencing search tracks back
over cross-references in an entry and returns information about the
referenced entry.
* PAM Pass-through Plug-in - The PAM PTA plug-in allows Directory Server to
leverage a network's existing PAM service to authenticate users.
* SMD5 Password Storage Scheme - Passwords can now be stored with the
salted MD5 password hash.
* Syntax Checking - A new syntax validation plug-in verifies that the value
given for an attribute in an operation matches the required syntax for that
attribute.
* Anonymous Resource Limits - A new server configuration attribute enables
the Directory Server to apply resource limits to anonymous binds.
* Anonymous Access Switch - A new server configuration attribute tells the
Directory Server to disable anonymous binds for added security.
* Secure Binds Switch - A new server configuration attribute tells the
Directory Server to require a secure connection of some kind for any simple
binds.
* SSF Restrictions - A new server configuration attribute allows
administrators to set a minimum Security Strength Factor (SSF) for all
connections to the server, which can require a secure connection.
* Mixed SASL/TLS Connections - Now, the server can have both SASL and TLS
configured.
* Setting Plug-in Load Orders - A new plug-in configuration attribute sets
the load order preference for the plug-in, anywhere from 1 to 99. This
effectively sets the load order for plug-ins of the same type.
* Named Pipe Log Script - A new directory script allows logging data to be
sent to a named pipe instead of the standard server logs.
* Simple Paged Results - This release adds server support for results of
LDAP searches to be broken into pages.
* New Matching Rule and Attribute Syntaxes - This release adds support for
several new matching rules and 11 new attribute syntaxes.
These packages also contain many bug fixes for major features in Red Hat
Directory Server, including replication, synchronization, setup and
migration, command line tools, the Java console, and the Administration
Server. Refer to the Red Hat Directory Server 8.2 Release Notes for further
information:
http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html
All Red Hat Directory Server users should upgrade to Red Hat Directory
Server 8.2, which resolves these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat Directory Server and related packages that fix one security\nissue, multiple bugs, and add enhancements are now available as Red Hat\nDirectory Server 8.2.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The\nredhat-ds-base package includes the LDAP server and command line utilities\nfor server administration.\n\nDirectory Server setup scripts created cache files, containing passwords\nfor the Directory and Administration Server administrative accounts, with\nweak file permissions. A local user could use this flaw to obtain\nauthentication credentials for the administrative accounts. (CVE-2010-2241)\n\nThis update also adds the following enhancements:\n\n* Entry USN - The Entry USN Plug-in provides a way for LDAP clients to know\nthat something in the database has changed by generating a global update\nsequence number (USN) for every write operation.\n\n* Linked Attributes - The new Linked Attributes Plug-in uses the DN value\nof a known attribute to trace its way to the referenced entry, and then it\nadds a reciprocal value, pointing back to the first entry.\n\n* Bitwise Search - This release adds support for bit field values in LDAP\nsearches.\n\n* Dereference Control - This release adds server support for the\ndereference control in LDAP searches. A dereferencing search tracks back\nover cross-references in an entry and returns information about the\nreferenced entry.\n\n* PAM Pass-through Plug-in - The PAM PTA plug-in allows Directory Server to\nleverage a network\u0027s existing PAM service to authenticate users.\n\n* SMD5 Password Storage Scheme - Passwords can now be stored with the\nsalted MD5 password hash.\n\n* Syntax Checking - A new syntax validation plug-in verifies that the value\ngiven for an attribute in an operation matches the required syntax for that\nattribute.\n\n* Anonymous Resource Limits - A new server configuration attribute enables\nthe Directory Server to apply resource limits to anonymous binds.\n\n* Anonymous Access Switch - A new server configuration attribute tells the\nDirectory Server to disable anonymous binds for added security.\n\n* Secure Binds Switch - A new server configuration attribute tells the\nDirectory Server to require a secure connection of some kind for any simple\nbinds.\n\n* SSF Restrictions - A new server configuration attribute allows\nadministrators to set a minimum Security Strength Factor (SSF) for all\nconnections to the server, which can require a secure connection.\n\n* Mixed SASL/TLS Connections - Now, the server can have both SASL and TLS\nconfigured.\n\n* Setting Plug-in Load Orders - A new plug-in configuration attribute sets\nthe load order preference for the plug-in, anywhere from 1 to 99. This\neffectively sets the load order for plug-ins of the same type.\n\n* Named Pipe Log Script - A new directory script allows logging data to be\nsent to a named pipe instead of the standard server logs.\n\n* Simple Paged Results - This release adds server support for results of\nLDAP searches to be broken into pages.\n\n* New Matching Rule and Attribute Syntaxes - This release adds support for\nseveral new matching rules and 11 new attribute syntaxes.\n\nThese packages also contain many bug fixes for major features in Red Hat\nDirectory Server, including replication, synchronization, setup and\nmigration, command line tools, the Java console, and the Administration\nServer. Refer to the Red Hat Directory Server 8.2 Release Notes for further\ninformation:\n\nhttp://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html\n\nAll Red Hat Directory Server users should upgrade to Red Hat Directory\nServer 8.2, which resolves these issues and adds these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0590", "url": "https://access.redhat.com/errata/RHSA-2010:0590" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#low", "url": "http://www.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html", "url": "http://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html" }, { "category": "external", "summary": "608032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0590.json" } ], "title": "Red Hat Security Advisory: Red Hat Directory Server security and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:27:46+00:00", "generator": { "date": "2024-11-22T03:27:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0590", "initial_release_date": "2010-08-03T20:12:00+00:00", "revision_history": [ { "date": "2010-08-03T20:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-03T16:12:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:27:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-4.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el4idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-14.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-13.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product_id": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.2.6-6.el5idm?arch=x86_64" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.x86_64", "product": { "name": "jss-0:4.2.6-6.el5idm.x86_64", "product_id": "jss-0:4.2.6-6.el5idm.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-4.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el4idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-14.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.0-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product_id": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console-debuginfo@1.0.2-1.el5idm?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.0-13.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product_id": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.2.6-6.el5idm?arch=i386" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.i386", "product": { "name": "jss-0:4.2.6-6.el5idm.i386", "product_id": "jss-0:4.2.6-6.el5idm.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-4.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product_id": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product_id": "redhat-ds-0:8.2.0-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el4idm.src", "product": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src", "product_id": "idm-console-framework-0:1.1.5-1.el4idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el4idm?arch=src" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product_id": "redhat-idm-console-0:1.0.2-1.el4idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el4idm?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product_id": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product_id": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-14.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.0-3.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product_id": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product_id": "redhat-ds-0:8.2.0-2.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds@8.2.0-2.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product_id": "redhat-idm-console-0:1.0.2-1.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-idm-console@1.0.2-1.el5idm?arch=src" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el5idm.src", "product": { "name": "idm-console-framework-0:1.1.5-1.el5idm.src", "product_id": "idm-console-framework-0:1.1.5-1.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el5idm?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product_id": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product_id": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.0-13.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "jss-0:4.2.6-6.el5idm.src", "product": { "name": "jss-0:4.2.6-6.el5idm.src", "product_id": "jss-0:4.2.6-6.el5idm.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.2.6-6.el5idm?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product_id": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el4dsrv?arch=noarch" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product_id": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el4idm?arch=noarch" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product_id": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el4dsrv?arch=noarch" } } }, { "category": "product_version", "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product_id": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-admin-console@8.2.0-2.el5dsrv?arch=noarch" } } }, { "category": "product_version", "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product": { "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product_id": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/idm-console-framework@1.1.5-1.el5idm?arch=noarch" } } }, { "category": "product_version", "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product_id": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-console@8.2.0-4.el5dsrv?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el4idm.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el5idm.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch" }, "product_reference": "idm-console-framework-0:1.1.5-1.el5idm.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "idm-console-framework-0:1.1.5-1.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src" }, "product_reference": "idm-console-framework-0:1.1.5-1.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386" }, "product_reference": "jss-0:4.2.6-6.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src" }, "product_reference": "jss-0:4.2.6-6.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.2.6-6.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64" }, "product_reference": "jss-0:4.2.6-6.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386" }, "product_reference": "jss-debuginfo-0:4.2.6-6.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64" }, "product_reference": "jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-admin-console-0:8.2.0-2.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src" }, "product_reference": "redhat-admin-console-0:8.2.0-2.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64" }, "product_reference": "redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-console-0:8.2.0-4.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src" }, "product_reference": "redhat-ds-console-0:8.2.0-4.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64" }, "product_reference": "redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" }, "product_reference": "redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-2241", "discovery_date": "2010-05-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608032" } ], "notes": [ { "category": "description", "text": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.", "title": "Vulnerability description" }, { "category": "summary", "text": "redhat-ds: setup script insecure .inf file permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ], "known_not_affected": [ "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4AS-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4AS-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4AS-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4AS-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4AS-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.noarch", "4ES-DirServ8:idm-console-framework-0:1.1.5-1.el4idm.src", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.noarch", "4ES-DirServ8:redhat-admin-console-0:8.2.0-2.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-0:8.2.0-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.0-4.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.0-14.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.noarch", "4ES-DirServ8:redhat-ds-console-0:8.2.0-4.el4dsrv.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.src", "4ES-DirServ8:redhat-idm-console-0:1.0.2-1.el4idm.x86_64", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.i386", "4ES-DirServ8:redhat-idm-console-debuginfo-0:1.0.2-1.el4idm.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2241" }, { "category": "external", "summary": "RHBZ#608032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2241", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241" } ], "release_date": "2010-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-03T20:12:00+00:00", "details": "Users running Red Hat Directory Server should consult the Red Hat Directory\nServer 8.2 Release Notes for installation and upgrade instructions:\n\nhttp://www.redhat.com/docs/manuals/dir-server/8.2/rel-notes/html", "product_ids": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0590" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.noarch", "5Server-RHDirServ-8:idm-console-framework-0:1.1.5-1.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.src", "5Server-RHDirServ-8:jss-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.i386", "5Server-RHDirServ-8:jss-debuginfo-0:4.2.6-6.el5idm.x86_64", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-admin-console-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-0:8.2.0-2.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.0-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.0-13.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.noarch", "5Server-RHDirServ-8:redhat-ds-console-0:8.2.0-4.el5dsrv.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.src", "5Server-RHDirServ-8:redhat-idm-console-0:1.0.2-1.el5idm.x86_64", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.i386", "5Server-RHDirServ-8:redhat-idm-console-debuginfo-0:1.0.2-1.el5idm.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "redhat-ds: setup script insecure .inf file permissions" } ] }
gsd-2010-2241
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-2241", "description": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.", "id": "GSD-2010-2241", "references": [ "https://access.redhat.com/errata/RHSA-2010:0590" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-2241" ], "details": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.", "id": "GSD-2010-2241", "modified": "2023-12-13T01:21:31.013278Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2241", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2010-0590.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" }, { "name": "http://secunia.com/advisories/40811", "refsource": "MISC", "url": "http://secunia.com/advisories/40811" }, { "name": "http://www.osvdb.org/66962", "refsource": "MISC", "url": "http://www.osvdb.org/66962" }, { "name": "http://www.securitytracker.com/id?1024281", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1024281" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608032", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:directory_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:directory_server:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2241" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "40811", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40811" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608032", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "name": "66962", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/66962" }, { "name": "1024281", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1024281" }, { "name": "RHSA-2010:0590", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:25Z", "publishedDate": "2010-08-17T20:00Z" } } }
fkie_cve-2010-2241
Vulnerability from fkie_nvd
Published
2010-08-17 20:00
Modified
2024-11-21 01:16
Severity ?
Summary
The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | directory_server | 8.0 | |
redhat | directory_server | 8.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:directory_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E190C97-A279-4EEE-B9C4-1EA888920F80", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:directory_server:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "2D75336B-F1E7-4369-B11D-1B132CA45424", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts." }, { "lang": "es", "value": "Los scripts de configuraci\u00f3n (1) setup-ds.pl y (2) setup-ds-admin.pl para Red Hat Directory Server v8 anterior a v8.2 usa permisos de lectura para todos \"world-readable\" cuando crea ficheros de cache, lo cual permite a usuarios locales obtener informaci\u00f3n sensible incluyendo contrase\u00f1as de cuentas administrativas de Directory y Administration Server." } ], "id": "CVE-2010-2241", "lastModified": "2024-11-21T01:16:13.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-08-17T20:00:03.597", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40811" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/66962" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024281" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/66962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-g8wm-c6h5-35rm
Vulnerability from github
Published
2022-05-14 02:17
Modified
2022-05-14 02:17
Details
The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.
{ "affected": [], "aliases": [ "CVE-2010-2241" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-08-17T20:00:00Z", "severity": "LOW" }, "details": "The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.", "id": "GHSA-g8wm-c6h5-35rm", "modified": "2022-05-14T02:17:52Z", "published": "2022-05-14T02:17:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2241" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608032" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/40811" }, { "type": "WEB", "url": "http://www.osvdb.org/66962" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024281" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.