rhsa-2020_0378
Vulnerability from csaf_redhat
Published
2020-02-04 19:47
Modified
2024-09-16 03:17
Summary
Red Hat Security Advisory: ipa security and bug fix update

Notes

Topic
An update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867) * ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ#1770728) * User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32 'No such object' (BZ#1773953) * After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ipa is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.\n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ#1770728)\n\n* User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32 \u0027No such object\u0027 (BZ#1773953)\n\n* After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:0378",
        "url": "https://access.redhat.com/errata/RHSA-2020:0378"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1726223",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1726223"
      },
      {
        "category": "external",
        "summary": "1766920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1766920"
      },
      {
        "category": "external",
        "summary": "1770728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770728"
      },
      {
        "category": "external",
        "summary": "1781153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781153"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0378.json"
      }
    ],
    "title": "Red Hat Security Advisory: ipa security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T03:17:57+00:00",
      "generator": {
        "date": "2024-09-16T03:17:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:0378",
      "initial_release_date": "2020-02-04T19:47:37+00:00",
      "revision_history": [
        {
          "date": "2020-02-04T19:47:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-02-04T19:47:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:17:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-0:4.6.5-11.el7_7.4.src",
                "product": {
                  "name": "ipa-0:4.6.5-11.el7_7.4.src",
                  "product_id": "ipa-0:4.6.5-11.el7_7.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa@4.6.5-11.el7_7.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
                "product": {
                  "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
                  "product_id": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
                "product": {
                  "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
                  "product_id": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
                "product": {
                  "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
                  "product_id": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.6.5-11.el7_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
                  "product_id": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.6.5-11.el7_7.4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-common@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-common@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-python-compat@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-ipaclient@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-ipalib@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-common@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-dns@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
                "product": {
                  "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
                  "product_id": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-ipaserver@4.6.5-11.el7_7.4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
                "product": {
                  "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
                  "product_id": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
                "product": {
                  "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
                  "product_id": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
                "product": {
                  "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
                  "product_id": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
                "product": {
                  "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
                  "product_id": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
                "product": {
                  "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
                  "product_id": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
                "product": {
                  "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
                  "product_id": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src"
        },
        "product_reference": "ipa-0:4.6.5-11.el7_7.4.src",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src"
        },
        "product_reference": "ipa-0:4.6.5-11.el7_7.4.src",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src"
        },
        "product_reference": "ipa-0:4.6.5-11.el7_7.4.src",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src"
        },
        "product_reference": "ipa-0:4.6.5-11.el7_7.4.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src"
        },
        "product_reference": "ipa-0:4.6.5-11.el7_7.4.src",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Server-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src"
        },
        "product_reference": "ipa-0:4.6.5-11.el7_7.4.src",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-client-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        },
        "product_reference": "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
        "relates_to_product_reference": "7Workstation-7.7.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jamison Bennett"
          ],
          "organization": "Cloudera"
        }
      ],
      "cve": "CVE-2019-10195",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1726223"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way that FreeIPA\u0027s batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ipa: Batch API logging user passwords to /var/log/httpd/error_log",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10195"
        },
        {
          "category": "external",
          "summary": "RHBZ#1726223",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1726223"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10195"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/page/Releases/4.6.7",
          "url": "https://www.freeipa.org/page/Releases/4.6.7"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/page/Releases/4.7.4",
          "url": "https://www.freeipa.org/page/Releases/4.7.4"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/page/Releases/4.8.3",
          "url": "https://www.freeipa.org/page/Releases/4.8.3"
        }
      ],
      "release_date": "2019-11-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0378"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ipa: Batch API logging user passwords to /var/log/httpd/error_log"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Todd Lipcon"
          ],
          "organization": "Cloudera"
        }
      ],
      "cve": "CVE-2019-14867",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1766920"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ipa: Denial of service in IPA server due to wrong use of ber_scanf()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N).  The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result  in remote code execution with the permissions of the user running the IPA server (CIA:H).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
          "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
          "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
          "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
          "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14867"
        },
        {
          "category": "external",
          "summary": "RHBZ#1766920",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1766920"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14867",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14867"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14867",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14867"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/page/Releases/4.6.7",
          "url": "https://www.freeipa.org/page/Releases/4.6.7"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/page/Releases/4.7.4",
          "url": "https://www.freeipa.org/page/Releases/4.7.4"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/page/Releases/4.8.3",
          "url": "https://www.freeipa.org/page/Releases/4.8.3"
        }
      ],
      "release_date": "2019-08-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0378"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x",
            "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64",
            "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch",
            "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ipa: Denial of service in IPA server due to wrong use of ber_scanf()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...