rhsa-2021_1263
Vulnerability from csaf_redhat
Published
2021-04-20 09:54
Modified
2024-11-05 23:28
Summary
Red Hat Security Advisory: pki-core:10.6 security and bug fix update
Notes
Topic
An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.
Security Fix(es):
* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)
* pki-core: XSS in the certificate search results (CVE-2020-25715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* PKI instance creation failed with new 389-ds-base build (BZ#1933147)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)\n\n* pki-core: XSS in the certificate search results (CVE-2020-25715)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* PKI instance creation failed with new 389-ds-base build (BZ#1933147)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1263", "url": "https://access.redhat.com/errata/RHSA-2021:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1891016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891016" }, { "category": "external", "summary": "1914379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914379" }, { "category": "external", "summary": "1933147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933147" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1263.json" } ], "title": "Red Hat Security Advisory: pki-core:10.6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:28:21+00:00", "generator": { "date": "2024-11-05T23:28:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1263", "initial_release_date": "2021-04-20T09:54:38+00:00", "revision_history": [ { "date": "2021-04-20T09:54:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T09:54:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-core:10.6:8020020210330222148:bbc64e6e", "product": { "name": "pki-core:10.6:8020020210330222148:bbc64e6e", "product_id": "pki-core:10.6:8020020210330222148:bbc64e6e", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-core@10.6:8020020210330222148:bbc64e6e" } } }, { "category": "product_version", "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "product": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "product_id": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.21.0-2.module%2Bel8.2.0%2B6294%2Bb7db4606?arch=noarch" } } }, { "category": "product_version", "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "product": { "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "product_id": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk-javadoc@4.21.0-2.module%2Bel8.2.0%2B6294%2Bb7db4606?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product": { "name": "pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_id": "pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product": { "name": "pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_id": "pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base-java@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=noarch" } } }, { "category": "product_version", "name": "pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product": { "name": "pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_id": "pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-ca@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=noarch" } } }, { "category": "product_version", "name": "pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product": { "name": "pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_id": "pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-kra@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=noarch" } } }, { "category": "product_version", "name": "pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product": { "name": "pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_id": "pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-server@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=noarch" } } }, { "category": "product_version", "name": "python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product": { "name": "python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_id": "python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pki@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=noarch" } } }, { "category": "product_version", "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "product": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "product_id": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.4.1-2.module%2Bel8.2.0%2B6294%2Bb7db4606?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_id": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "product": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "product_id": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=src" } } }, { "category": "product_version", "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "product": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "product_id": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.21.0-2.module%2Bel8.2.0%2B6294%2Bb7db4606?arch=src" } } }, { "category": "product_version", "name": "pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "product": { "name": "pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "product_id": "pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=src" } } }, { "category": "product_version", "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src", "product": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src", "product_id": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.4.1-2.module%2Bel8.2.0%2B6294%2Bb7db4606?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_id": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_id": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-12.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_id": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-6.module%2Bel8.2.0%2B10554%2Bcf83aa72?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, "product_reference": "pki-core:10.6:8020020210330222148:bbc64e6e", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src" }, "product_reference": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch" }, "product_reference": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src" }, "product_reference": "ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch" }, "product_reference": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch" }, "product_reference": "pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch" }, "product_reference": "pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch" }, "product_reference": "pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src" }, "product_reference": "pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch" }, "product_reference": "pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch" }, "product_reference": "pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64 as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch" }, "product_reference": "python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch" }, "product_reference": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src as a component of pki-core:10.6:8020020210330222148:bbc64e6e as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" }, "product_reference": "tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25715", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1891016" } ], "notes": [ { "category": "description", "text": "A flaw was found in pki-core. A specially crafted POST request can be used to reflect a DOM-based cross-site scripting (XSS) attack to inject code into the search query form which can get automatically executed. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "pki-core: XSS in the certificate search results", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8.3 (pki-core 10.9.4) contains mitigations that prevents the vulnerability to be exploited. Red Hat Enterprise Linux version 8 prior to 8.3 are vulnerable to this version", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25715" }, { "category": "external", "summary": "RHBZ#1891016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25715", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25715" } ], "release_date": "2021-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T09:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1263" }, { "category": "workaround", "details": "Because the cross-site scripting (XSS) attack requires the victim to have their RHCS certificate installed in their web browser to be successful, it is recommended that web browser not hold the keys and that the user use the command line interface (CLI) instead.", "product_ids": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pki-core: XSS in the certificate search results" }, { "acknowledgments": [ { "names": [ "Fraser Tweedale", "Geetika Kapoor" ] } ], "cve": "CVE-2021-20179", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1914379" } ], "notes": [ { "category": "description", "text": "A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "pki-core: Unprivileged users can renew any certificate", "title": "Vulnerability summary" }, { "category": "other", "text": "- Red Hat Certificate System 10.1 has been fixed via the Red Hat Enterprise Linux 8 errata RHSA-2021:0966\n- Red Hat Certificate System 10.2 and newer are not affected by this flaw", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20179" }, { "category": "external", "summary": "RHBZ#1914379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20179", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20179" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T09:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debuginfo-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-debugsource-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:jss-javadoc-0:4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-0:4.21.0-2.module+el8.2.0+6294+b7db4606.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-base-java-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-ca-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.src", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-core-debugsource-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-kra-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-server-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-symkey-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:pki-tools-debuginfo-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:python3-pki-0:10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.noarch", "AppStream-8.2.0.Z.EUS:pki-core:10.6:8020020210330222148:bbc64e6e:tomcatjss-0:7.4.1-2.module+el8.2.0+6294+b7db4606.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pki-core: Unprivileged users can renew any certificate" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.