rhsa-2024_4235
Vulnerability from csaf_redhat
Published
2024-07-02 15:38
Modified
2024-09-16 19:16
Summary
Red Hat Security Advisory: 389-ds security update

Notes

Topic
An update for 389-ds is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657) * 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for 389-ds is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. \n\nSecurity Fix(es):\n\n* 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)\n\n* 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4235",
        "url": "https://access.redhat.com/errata/RHSA-2024:4235"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2267976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267976"
      },
      {
        "category": "external",
        "summary": "2274401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274401"
      },
      {
        "category": "external",
        "summary": "RHEL-16277",
        "url": "https://issues.redhat.com/browse/RHEL-16277"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4235.json"
      }
    ],
    "title": "Red Hat Security Advisory: 389-ds security update",
    "tracking": {
      "current_release_date": "2024-09-16T19:16:16+00:00",
      "generator": {
        "date": "2024-09-16T19:16:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4235",
      "initial_release_date": "2024-07-02T15:38:55+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T15:38:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-02T15:38:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:16:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds:1.4:8100020240613122040:25e700aa",
                "product": {
                  "name": "389-ds:1.4:8100020240613122040:25e700aa",
                  "product_id": "389-ds:1.4:8100020240613122040:25e700aa",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/389-ds@1.4:8100020240613122040:25e700aa"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch",
                "product": {
                  "name": "python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch",
                  "product_id": "python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lib389@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
                "product": {
                  "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
                  "product_id": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                "product": {
                  "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                "product": {
                  "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                "product": {
                  "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                "product": {
                  "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.39-7.module%2Bel8.10.0%2B21985%2B3665ccdb?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
        },
        "product_reference": "389-ds:1.4:8100020240613122040:25e700aa",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src"
        },
        "product_reference": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64"
        },
        "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le"
        },
        "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x"
        },
        "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64 as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64"
        },
        "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch as a component of 389-ds:1.4:8100020240613122040:25e700aa as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
        },
        "product_reference": "python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-2199",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267976"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in 389-ds-base ldap server. This issue may allow an authenticated user to cause a server crash while modifying `userPassword` using malformed input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-2199"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267976",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267976"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2199",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-2199"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2199",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2199"
        }
      ],
      "release_date": "2024-05-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4235"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c"
    },
    {
      "cve": "CVE-2024-3657",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-04-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is categorized as an important severity issue rather than a critical one because, while it can cause a denial of service by stopping the directory service, it does not allow for remote code execution, privilege escalation, or data exfiltration. The impact is limited to service disruption, which can be mitigated by monitoring and automatic service restarts. Additionally, exploiting this vulnerability requires specific crafted packets, indicating that an attacker would need a certain level of knowledge and access to execute the attack, reducing the likelihood of widespread exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-3657"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3657",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-3657"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3657",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3657"
        }
      ],
      "release_date": "2024-05-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4235"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:389-ds:1.4:8100020240613122040:25e700aa:python3-lib389-0:1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...