Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2021-3551
Vulnerability from cvelistv5
Published
2022-02-16 16:37
Modified
2024-08-03 17:01
Severity ?
EPSS score ?
Summary
A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1959971 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1959971 | Issue Tracking, Patch, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | pki-server |
Version: pki-core 10.10.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:06.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "pki-server", "vendor": "n/a", "versions": [ { "status": "affected", "version": "pki-core 10.10.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-16T16:37:57", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "pki-server", "version": { "version_data": [ { "version_value": "pki-core 10.10.6" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-312" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3551", "datePublished": "2022-02-16T16:37:57", "dateReserved": "2021-05-13T00:00:00", "dateUpdated": "2024-08-03T17:01:06.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"10.10.0\", \"versionEndExcluding\": \"10.10.6\", \"matchCriteriaId\": \"80F70653-0B23-4FE4-93AA-42780C0477B0\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:oracle:linux:8:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"CA9021D6-6027-42E9-A12D-7EA32C5C63F1\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4CFF558-3C47-480D-A2F0-BABF26042943\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"87C21FE1-EA5C-498F-9C6C-D05F91A88217\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47811209-5CE5-4375-8391-B0A7F6A0E420\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"983533DD-3970-4A37-9A9C-582BD48AA1E5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E28F226A-CBC7-4A32-BE58-398FA5B42481\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC10D919-57FD-4725-B8D2-39ECB476902F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC6DD887-9744-43EA-8B3C-44C6B6339590\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.\"}, {\"lang\": \"es\", \"value\": \"Se ha encontrado un fallo en el servidor PKI, donde el comando spkispawn, cuando es ejecutado en modo de depuraci\\u00f3n, almacena las credenciales de administrador en el archivo de registro de la instalaci\\u00f3n. Este fallo permite a un atacante local recuperar el archivo para obtener la contrase\\u00f1a de administrador y alcanzar privilegios de administrador en el administrador de Dogtag CA. La mayor amenaza de esta vulnerabilidad es la confidencialidad\"}]", "id": "CVE-2021-3551", "lastModified": "2024-11-21T06:21:49.303", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.4, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2022-02-16T17:15:11.103", "references": "[{\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1959971\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1959971\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-312\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-312\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2021-3551\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-02-16T17:15:11.103\",\"lastModified\":\"2024-11-21T06:21:49.303\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en el servidor PKI, donde el comando spkispawn, cuando es ejecutado en modo de depuraci\u00f3n, almacena las credenciales de administrador en el archivo de registro de la instalaci\u00f3n. Este fallo permite a un atacante local recuperar el archivo para obtener la contrase\u00f1a de administrador y alcanzar privilegios de administrador en el administrador de Dogtag CA. La mayor amenaza de esta vulnerabilidad es la confidencialidad\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-312\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-312\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.10.0\",\"versionEndExcluding\":\"10.10.6\",\"matchCriteriaId\":\"80F70653-0B23-4FE4-93AA-42780C0477B0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9021D6-6027-42E9-A12D-7EA32C5C63F1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C21FE1-EA5C-498F-9C6C-D05F91A88217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983533DD-3970-4A37-9A9C-582BD48AA1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC6DD887-9744-43EA-8B3C-44C6B6339590\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1959971\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1959971\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
ghsa-9ggg-37fj-xc96
Vulnerability from github
Published
2022-02-17 00:00
Modified
2022-03-01 00:01
Details
A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.
{ "affected": [], "aliases": [ "CVE-2021-3551" ], "database_specific": { "cwe_ids": [ "CWE-312" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-02-16T17:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.", "id": "GHSA-9ggg-37fj-xc96", "modified": "2022-03-01T00:01:08Z", "published": "2022-02-17T00:00:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ], "schema_version": "1.4.0", "severity": [] }
RHSA-2021:2235
Vulnerability from csaf_redhat
Published
2021-06-03 11:16
Modified
2024-11-22 17:01
Summary
Red Hat Security Advisory: pki-core:10.6 security update
Notes
Topic
An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.
Security Fix(es):
* pki-server: Dogtag installer "pkispawn" logs admin credentials into a world-readable log file (CVE-2021-3551)
The PKI installer "pkispawn" logs admin credentials into a
world-readable log file. It also looks like the installer is passing the
password as an insecure command line argument. The credentials are the
389-DS LDAP server's Directory Manager credentials. The Directory
Manager is 389-DS' equivalent of unrestricted root account. The user
bypasses permission checks and grants full access to data. In an IdM /
FreeIPA installation the DM user is able to read and manipulate Kerberos
KDC master password, Kerberos keytabs, hashed user passwords, and more.
Any and all IdM and FreeIPA installations with PKI 10.10 should be
considered compromised.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file (CVE-2021-3551)\n\nThe PKI installer \"pkispawn\" logs admin credentials into a\nworld-readable log file. It also looks like the installer is passing the\npassword as an insecure command line argument. The credentials are the\n389-DS LDAP server\u0027s Directory Manager credentials. The Directory\nManager is 389-DS\u0027 equivalent of unrestricted root account. The user\nbypasses permission checks and grants full access to data. In an IdM /\nFreeIPA installation the DM user is able to read and manipulate Kerberos\nKDC master password, Kerberos keytabs, hashed user passwords, and more.\nAny and all IdM and FreeIPA installations with PKI 10.10 should be\nconsidered compromised.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2235", "url": "https://access.redhat.com/errata/RHSA-2021:2235" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1959971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2235.json" } ], "title": "Red Hat Security Advisory: pki-core:10.6 security update", "tracking": { "current_release_date": "2024-11-22T17:01:12+00:00", "generator": { "date": "2024-11-22T17:01:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2235", "initial_release_date": "2021-06-03T11:16:32+00:00", "revision_history": [ { "date": "2021-06-03T11:16:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-03T11:16:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:01:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-core:10.6:8040020210519185901:17df0a3f", "product": { "name": "pki-core:10.6:8040020210519185901:17df0a3f", "product_id": "pki-core:10.6:8040020210519185901:17df0a3f", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-core@10.6:8040020210519185901:17df0a3f" } } }, { "category": "product_version", "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_id": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=noarch" } } }, { "category": "product_version", "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product": { "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_id": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk-javadoc@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=noarch" } } }, { "category": "product_version", "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-acme@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base-java@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-ca@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-kra@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-server@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pki@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product_id": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.6.1-1.module%2Bel8.4.0%2B8778%2Bd07929ff?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=src" } } }, { "category": "product_version", "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product_id": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=src" } } }, { "category": "product_version", "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product": { "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product_id": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=src" } } }, { "category": "product_version", "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product_id": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.6.1-1.module%2Bel8.4.0%2B8778%2Bd07929ff?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, "product_reference": "pki-core:10.6:8040020210519185901:17df0a3f", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch" }, "product_reference": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src" }, "product_reference": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch" }, "product_reference": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src" }, "product_reference": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch" }, "product_reference": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" }, "product_reference": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Heimes" ] } ], "cve": "CVE-2021-3551", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959971" } ], "notes": [ { "category": "description", "text": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Identity Management, this flaw affects only new installation made using Red Hat Enterprise Linux 8.4. This issue is considered important in IdM, as its installation is done in Debug mode. The leaked credentials would allow any user with Low privileges to have full control of the managed domain(s).\n\nIn Red Hat Certificate System, this flaw affects only new installation of RHCS 10.2, when `pkispawn` is started in Debug mode. This issue is considered with Low severity as this is not the default, and Certificate System should be isolated from regular users.\n\nExisting installation are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3551" }, { "category": "external", "summary": "RHBZ#1959971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3551", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551" } ], "release_date": "2021-06-03T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-03T11:16:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2235" }, { "category": "workaround", "details": "Manually delete or restrict permission to `other` in the installation log file : \n$ rm /var/log/pki/pki-ca-spawn*\n- OR, if you need to keep the installation logs :\n$ chmod o-rwx /var/log/pki/pki-ca-spawn*", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file" } ] }
rhsa-2021_2235
Vulnerability from csaf_redhat
Published
2021-06-03 11:16
Modified
2024-11-22 17:01
Summary
Red Hat Security Advisory: pki-core:10.6 security update
Notes
Topic
An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.
Security Fix(es):
* pki-server: Dogtag installer "pkispawn" logs admin credentials into a world-readable log file (CVE-2021-3551)
The PKI installer "pkispawn" logs admin credentials into a
world-readable log file. It also looks like the installer is passing the
password as an insecure command line argument. The credentials are the
389-DS LDAP server's Directory Manager credentials. The Directory
Manager is 389-DS' equivalent of unrestricted root account. The user
bypasses permission checks and grants full access to data. In an IdM /
FreeIPA installation the DM user is able to read and manipulate Kerberos
KDC master password, Kerberos keytabs, hashed user passwords, and more.
Any and all IdM and FreeIPA installations with PKI 10.10 should be
considered compromised.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file (CVE-2021-3551)\n\nThe PKI installer \"pkispawn\" logs admin credentials into a\nworld-readable log file. It also looks like the installer is passing the\npassword as an insecure command line argument. The credentials are the\n389-DS LDAP server\u0027s Directory Manager credentials. The Directory\nManager is 389-DS\u0027 equivalent of unrestricted root account. The user\nbypasses permission checks and grants full access to data. In an IdM /\nFreeIPA installation the DM user is able to read and manipulate Kerberos\nKDC master password, Kerberos keytabs, hashed user passwords, and more.\nAny and all IdM and FreeIPA installations with PKI 10.10 should be\nconsidered compromised.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2235", "url": "https://access.redhat.com/errata/RHSA-2021:2235" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1959971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2235.json" } ], "title": "Red Hat Security Advisory: pki-core:10.6 security update", "tracking": { "current_release_date": "2024-11-22T17:01:12+00:00", "generator": { "date": "2024-11-22T17:01:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2235", "initial_release_date": "2021-06-03T11:16:32+00:00", "revision_history": [ { "date": "2021-06-03T11:16:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-03T11:16:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:01:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-core:10.6:8040020210519185901:17df0a3f", "product": { "name": "pki-core:10.6:8040020210519185901:17df0a3f", "product_id": "pki-core:10.6:8040020210519185901:17df0a3f", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-core@10.6:8040020210519185901:17df0a3f" } } }, { "category": "product_version", "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_id": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=noarch" } } }, { "category": "product_version", "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product": { "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_id": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk-javadoc@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=noarch" } } }, { "category": "product_version", "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-acme@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base-java@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-ca@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-kra@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-server@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pki@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product_id": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.6.1-1.module%2Bel8.4.0%2B8778%2Bd07929ff?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=src" } } }, { "category": "product_version", "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product_id": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=src" } } }, { "category": "product_version", "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product": { "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product_id": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=src" } } }, { "category": "product_version", "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product_id": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.6.1-1.module%2Bel8.4.0%2B8778%2Bd07929ff?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, "product_reference": "pki-core:10.6:8040020210519185901:17df0a3f", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch" }, "product_reference": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src" }, "product_reference": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch" }, "product_reference": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src" }, "product_reference": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch" }, "product_reference": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" }, "product_reference": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Heimes" ] } ], "cve": "CVE-2021-3551", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959971" } ], "notes": [ { "category": "description", "text": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Identity Management, this flaw affects only new installation made using Red Hat Enterprise Linux 8.4. This issue is considered important in IdM, as its installation is done in Debug mode. The leaked credentials would allow any user with Low privileges to have full control of the managed domain(s).\n\nIn Red Hat Certificate System, this flaw affects only new installation of RHCS 10.2, when `pkispawn` is started in Debug mode. This issue is considered with Low severity as this is not the default, and Certificate System should be isolated from regular users.\n\nExisting installation are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3551" }, { "category": "external", "summary": "RHBZ#1959971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3551", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551" } ], "release_date": "2021-06-03T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-03T11:16:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2235" }, { "category": "workaround", "details": "Manually delete or restrict permission to `other` in the installation log file : \n$ rm /var/log/pki/pki-ca-spawn*\n- OR, if you need to keep the installation logs :\n$ chmod o-rwx /var/log/pki/pki-ca-spawn*", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file" } ] }
rhsa-2021:2235
Vulnerability from csaf_redhat
Published
2021-06-03 11:16
Modified
2024-11-22 17:01
Summary
Red Hat Security Advisory: pki-core:10.6 security update
Notes
Topic
An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.
Security Fix(es):
* pki-server: Dogtag installer "pkispawn" logs admin credentials into a world-readable log file (CVE-2021-3551)
The PKI installer "pkispawn" logs admin credentials into a
world-readable log file. It also looks like the installer is passing the
password as an insecure command line argument. The credentials are the
389-DS LDAP server's Directory Manager credentials. The Directory
Manager is 389-DS' equivalent of unrestricted root account. The user
bypasses permission checks and grants full access to data. In an IdM /
FreeIPA installation the DM user is able to read and manipulate Kerberos
KDC master password, Kerberos keytabs, hashed user passwords, and more.
Any and all IdM and FreeIPA installations with PKI 10.10 should be
considered compromised.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file (CVE-2021-3551)\n\nThe PKI installer \"pkispawn\" logs admin credentials into a\nworld-readable log file. It also looks like the installer is passing the\npassword as an insecure command line argument. The credentials are the\n389-DS LDAP server\u0027s Directory Manager credentials. The Directory\nManager is 389-DS\u0027 equivalent of unrestricted root account. The user\nbypasses permission checks and grants full access to data. In an IdM /\nFreeIPA installation the DM user is able to read and manipulate Kerberos\nKDC master password, Kerberos keytabs, hashed user passwords, and more.\nAny and all IdM and FreeIPA installations with PKI 10.10 should be\nconsidered compromised.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2235", "url": "https://access.redhat.com/errata/RHSA-2021:2235" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1959971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2235.json" } ], "title": "Red Hat Security Advisory: pki-core:10.6 security update", "tracking": { "current_release_date": "2024-11-22T17:01:12+00:00", "generator": { "date": "2024-11-22T17:01:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2235", "initial_release_date": "2021-06-03T11:16:32+00:00", "revision_history": [ { "date": "2021-06-03T11:16:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-03T11:16:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:01:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-core:10.6:8040020210519185901:17df0a3f", "product": { "name": "pki-core:10.6:8040020210519185901:17df0a3f", "product_id": "pki-core:10.6:8040020210519185901:17df0a3f", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-core@10.6:8040020210519185901:17df0a3f" } } }, { "category": "product_version", "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_id": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=noarch" } } }, { "category": "product_version", "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product": { "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_id": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk-javadoc@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=noarch" } } }, { "category": "product_version", "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-acme@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base-java@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-ca@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-kra@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-server@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product": { "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_id": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pki@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=noarch" } } }, { "category": "product_version", "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product_id": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.6.1-1.module%2Bel8.4.0%2B8778%2Bd07929ff?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=src" } } }, { "category": "product_version", "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product_id": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.22.0-1.module%2Bel8.3.0%2B6784%2B6e1e4c62?arch=src" } } }, { "category": "product_version", "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product": { "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product_id": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=src" } } }, { "category": "product_version", "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product_id": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.6.1-1.module%2Bel8.4.0%2B8778%2Bd07929ff?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_id": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.8.1-2.module%2Bel8.4.0%2B10451%2B3e5b5448?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_id": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.10.5-3.module%2Bel8.4.0%2B11039%2B635979e4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, "product_reference": "pki-core:10.6:8040020210519185901:17df0a3f", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64" }, "product_reference": "jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch" }, "product_reference": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src" }, "product_reference": "ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch" }, "product_reference": "ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src" }, "product_reference": "pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64 as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64" }, "product_reference": "pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch" }, "product_reference": "python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch" }, "product_reference": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src as a component of pki-core:10.6:8040020210519185901:17df0a3f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" }, "product_reference": "tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Heimes" ] } ], "cve": "CVE-2021-3551", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959971" } ], "notes": [ { "category": "description", "text": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Identity Management, this flaw affects only new installation made using Red Hat Enterprise Linux 8.4. This issue is considered important in IdM, as its installation is done in Debug mode. The leaked credentials would allow any user with Low privileges to have full control of the managed domain(s).\n\nIn Red Hat Certificate System, this flaw affects only new installation of RHCS 10.2, when `pkispawn` is started in Debug mode. This issue is considered with Low severity as this is not the default, and Certificate System should be isolated from regular users.\n\nExisting installation are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3551" }, { "category": "external", "summary": "RHBZ#1959971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3551", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3551" } ], "release_date": "2021-06-03T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-03T11:16:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2235" }, { "category": "workaround", "details": "Manually delete or restrict permission to `other` in the installation log file : \n$ rm /var/log/pki/pki-ca-spawn*\n- OR, if you need to keep the installation logs :\n$ chmod o-rwx /var/log/pki/pki-ca-spawn*", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debuginfo-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-debugsource-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:jss-javadoc-0:4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:ldapjdk-javadoc-0:4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-acme-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-base-java-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-ca-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-0:10.10.5-3.module+el8.4.0+11039+635979e4.src", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-core-debugsource-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-kra-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-server-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-symkey-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:pki-tools-debuginfo-0:10.10.5-3.module+el8.4.0+11039+635979e4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:python3-pki-0:10.10.5-3.module+el8.4.0+11039+635979e4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.noarch", "AppStream-8.4.0.Z.MAIN.EUS:pki-core:10.6:8040020210519185901:17df0a3f:tomcatjss-0:7.6.1-1.module+el8.4.0+8778+d07929ff.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pki-server: Dogtag installer \"pkispawn\" logs admin credentials into a world-readable log file" } ] }
gsd-2021-3551
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3551", "description": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.", "id": "GSD-2021-3551", "references": [ "https://access.redhat.com/errata/RHSA-2021:2235", "https://linux.oracle.com/cve/CVE-2021-3551.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3551" ], "details": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.", "id": "GSD-2021-3551", "modified": "2023-12-13T01:23:34.888302Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "pki-server", "version": { "version_data": [ { "version_value": "pki-core 10.10.6" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-312" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.10.6", "versionStartIncluding": "10.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:8:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3551" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-312" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-02-28T15:51Z", "publishedDate": "2022-02-16T17:15Z" } } }
fkie_cve-2021-3551
Vulnerability from fkie_nvd
Published
2022-02-16 17:15
Modified
2024-11-21 06:21
Severity ?
Summary
A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1959971 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1959971 | Issue Tracking, Patch, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*", "matchCriteriaId": "80F70653-0B23-4FE4-93AA-42780C0477B0", "versionEndExcluding": "10.10.6", "versionStartIncluding": "10.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:8:-:*:*:*:*:*:*", "matchCriteriaId": "CA9021D6-6027-42E9-A12D-7EA32C5C63F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality." }, { "lang": "es", "value": "Se ha encontrado un fallo en el servidor PKI, donde el comando spkispawn, cuando es ejecutado en modo de depuraci\u00f3n, almacena las credenciales de administrador en el archivo de registro de la instalaci\u00f3n. Este fallo permite a un atacante local recuperar el archivo para obtener la contrase\u00f1a de administrador y alcanzar privilegios de administrador en el administrador de Dogtag CA. La mayor amenaza de esta vulnerabilidad es la confidencialidad" } ], "id": "CVE-2021-3551", "lastModified": "2024-11-21T06:21:49.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-16T17:15:11.103", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959971" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.