Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-15134
Vulnerability from cvelistv5
Published
2018-03-01 21:00
Modified
2024-09-16 23:06
Severity ?
EPSS score ?
Summary
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Red Hat, Inc. | 389-ds-base |
Version: 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T19:50:15.802Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "RHSA-2018:0163", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { name: "102790", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/102790", }, { name: "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { name: "openSUSE-SU-2019:1397", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "389-ds-base", vendor: "Red Hat, Inc.", versions: [ { status: "affected", version: "1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5", }, ], }, ], datePublic: "2018-01-21T00:00:00", descriptions: [ { lang: "en", value: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-120", description: "CWE-120", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2019-05-15T20:06:09", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "RHSA-2018:0163", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { tags: [ "x_refsource_MISC", ], url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { name: "102790", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/102790", }, { name: "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { name: "openSUSE-SU-2019:1397", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", DATE_PUBLIC: "2018-01-21T00:00:00", ID: "CVE-2017-15134", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "389-ds-base", version: { version_data: [ { version_value: "1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5", }, ], }, }, ], }, vendor_name: "Red Hat, Inc.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-120", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2018:0163", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { name: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", refsource: "MISC", url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { name: "102790", refsource: "BID", url: "http://www.securityfocus.com/bid/102790", }, { name: "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { name: "openSUSE-SU-2019:1397", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2017-15134", datePublished: "2018-03-01T21:00:00Z", dateReserved: "2017-10-08T00:00:00", dateUpdated: "2024-09-16T23:06:25.183Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-15134\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-03-01T22:29:00.237\",\"lastModified\":\"2024-11-21T03:14:08.347\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un error de desbordamiento de búfer basado en pila en la forma en la que 389-ds-base, en versiones 1.3.6.x anteriores a la 1.3.6.13, versiones 1.3.7.x anteriores a la 1.3.7.9 y versiones 1.4.x anteriores a la 1.4.0.5, gestionaba ciertos filtros de búsqueda LDAP. Un atacante remoto no autenticado podría emplear este error para hacer que ns-slapd se cierre inesperadamente mediante una petición LDAP especialmente manipulada que resulta en una denegación de servicio (DoS).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.3.6.1\",\"versionEndExcluding\":\"1.3.6.13\",\"matchCriteriaId\":\"565E7C1C-4D37-4ECA-8875-86224B5F3854\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.3.7.1\",\"versionEndExcluding\":\"1.3.7.9\",\"matchCriteriaId\":\"5A10FA2A-2A2A-48EC-86A9-CD2A3A6F1892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.4.0.0\",\"versionEndExcluding\":\"1.4.0.5\",\"matchCriteriaId\":\"FDACC20A-32B4-4E80-BE6E-89F72EA705B9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041F9200-4C01-4187-AE34-240E8277B54D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA4AB18C-40FC-4E48-830D-481A97B34256\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/102790\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0163\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1531573\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://pagure.io/389-ds-base/c/6aa2acdc3cad9\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/102790\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0163\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1531573\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://pagure.io/389-ds-base/c/6aa2acdc3cad9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", }, }
fkie_cve-2017-15134
Vulnerability from fkie_nvd
Published
2018-03-01 22:29
Modified
2024-11-21 03:14
Severity ?
Summary
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fedoraproject | 389_directory_server | * | |
fedoraproject | 389_directory_server | * | |
fedoraproject | 389_directory_server | * | |
redhat | enterprise_linux | 7.4 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server | 7.4 | |
redhat | enterprise_linux_workstation | 7.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", matchCriteriaId: "565E7C1C-4D37-4ECA-8875-86224B5F3854", versionEndExcluding: "1.3.6.13", versionStartIncluding: "1.3.6.1", vulnerable: true, }, { criteria: "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", matchCriteriaId: "5A10FA2A-2A2A-48EC-86A9-CD2A3A6F1892", versionEndExcluding: "1.3.7.9", versionStartIncluding: "1.3.7.1", vulnerable: true, }, { criteria: "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", matchCriteriaId: "FDACC20A-32B4-4E80-BE6E-89F72EA705B9", versionEndExcluding: "1.4.0.5", versionStartIncluding: "1.4.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*", matchCriteriaId: "041F9200-4C01-4187-AE34-240E8277B54D", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*", matchCriteriaId: "DA4AB18C-40FC-4E48-830D-481A97B34256", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", }, { lang: "es", value: "Se ha encontrado un error de desbordamiento de búfer basado en pila en la forma en la que 389-ds-base, en versiones 1.3.6.x anteriores a la 1.3.6.13, versiones 1.3.7.x anteriores a la 1.3.7.9 y versiones 1.4.x anteriores a la 1.4.0.5, gestionaba ciertos filtros de búsqueda LDAP. Un atacante remoto no autenticado podría emplear este error para hacer que ns-slapd se cierre inesperadamente mediante una petición LDAP especialmente manipulada que resulta en una denegación de servicio (DoS).", }, ], id: "CVE-2017-15134", lastModified: "2024-11-21T03:14:08.347", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-03-01T22:29:00.237", references: [ { source: "secalert@redhat.com", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/102790", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Patch", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { source: "secalert@redhat.com", url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { source: "secalert@redhat.com", tags: [ "Patch", ], url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/102790", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-120", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2019:1207-1
Vulnerability from csaf_suse
Published
2019-05-10 12:02
Modified
2019-05-10 12:02
Summary
Security update for 389-ds
Notes
Title of the patch
Security update for 389-ds
Description of the patch
This update for 389-ds fixes the following issues:
The following security vulnerabilities were addressed:
- CVE-2018-10850: Fixed a race condition on reference counter that would lead
to a denial of service using persistent search (bsc#1096368)
- CVE-2017-15134: Fixed a remote denial of service via search filters in
slapi_filter_sprintf in slapd/util.c (bsc#1076530)
- CVE-2017-15135: Fixed authentication bypass due to lack of size check in
slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)
- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via
ldapsearch with server side sorts (bsc#1105606)
- CVE-2018-14624: The lock controlling the error log was not correctly used
when re-opening the log file in log__error_emergency(), allowing an attacker to
send a flood of modifications to a very large DN, which could have caused slapd
to crash (bsc#1106699).
Patchnames
SUSE-2019-1207,SUSE-SLE-Module-Development-Tools-OBS-15-2019-1207,SUSE-SLE-Module-Server-Applications-15-2019-1207
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for 389-ds", title: "Title of the patch", }, { category: "description", text: "This update for 389-ds fixes the following issues:\n\nThe following security vulnerabilities were addressed:\n\n- CVE-2018-10850: Fixed a race condition on reference counter that would lead\n to a denial of service using persistent search (bsc#1096368)\n- CVE-2017-15134: Fixed a remote denial of service via search filters in\n slapi_filter_sprintf in slapd/util.c (bsc#1076530)\n- CVE-2017-15135: Fixed authentication bypass due to lack of size check in\n slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)\n- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via\n ldapsearch with server side sorts (bsc#1105606)\n- CVE-2018-14624: The lock controlling the error log was not correctly used\n when re-opening the log file in log__error_emergency(), allowing an attacker to\n send a flood of modifications to a very large DN, which could have caused slapd\n to crash (bsc#1106699).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1207,SUSE-SLE-Module-Development-Tools-OBS-15-2019-1207,SUSE-SLE-Module-Server-Applications-15-2019-1207", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1207-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1207-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191207-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1207-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-May/005444.html", }, { category: "self", summary: "SUSE Bug 1076530", url: "https://bugzilla.suse.com/1076530", }, { category: "self", summary: "SUSE Bug 1096368", url: "https://bugzilla.suse.com/1096368", }, { category: "self", summary: "SUSE Bug 1105606", url: "https://bugzilla.suse.com/1105606", }, { category: "self", summary: "SUSE Bug 1106699", url: "https://bugzilla.suse.com/1106699", }, { category: "self", summary: "SUSE CVE CVE-2017-15134 page", url: "https://www.suse.com/security/cve/CVE-2017-15134/", }, { category: "self", summary: "SUSE CVE CVE-2017-15135 page", url: "https://www.suse.com/security/cve/CVE-2017-15135/", }, { category: "self", summary: "SUSE CVE CVE-2018-10850 page", url: "https://www.suse.com/security/cve/CVE-2018-10850/", }, { category: "self", summary: "SUSE CVE CVE-2018-10935 page", url: "https://www.suse.com/security/cve/CVE-2018-10935/", }, { category: "self", summary: "SUSE CVE CVE-2018-14624 page", url: "https://www.suse.com/security/cve/CVE-2018-14624/", }, ], title: "Security update for 389-ds", tracking: { current_release_date: "2019-05-10T12:02:53Z", generator: { date: "2019-05-10T12:02:53Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1207-1", initial_release_date: "2019-05-10T12:02:53Z", revision_history: [ { date: "2019-05-10T12:02:53Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.aarch64", product: { name: "389-ds-1.4.0.3-4.7.52.aarch64", product_id: "389-ds-1.4.0.3-4.7.52.aarch64", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.aarch64", product: { name: "389-ds-devel-1.4.0.3-4.7.52.aarch64", product_id: "389-ds-devel-1.4.0.3-4.7.52.aarch64", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.aarch64", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.aarch64", product_id: "389-ds-snmp-1.4.0.3-4.7.52.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.i586", product: { name: "389-ds-1.4.0.3-4.7.52.i586", product_id: "389-ds-1.4.0.3-4.7.52.i586", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.i586", product: { name: "389-ds-devel-1.4.0.3-4.7.52.i586", product_id: "389-ds-devel-1.4.0.3-4.7.52.i586", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.i586", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.i586", product_id: "389-ds-snmp-1.4.0.3-4.7.52.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.ppc64le", product: { name: "389-ds-1.4.0.3-4.7.52.ppc64le", product_id: "389-ds-1.4.0.3-4.7.52.ppc64le", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", product: { name: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", product_id: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.ppc64le", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.ppc64le", product_id: "389-ds-snmp-1.4.0.3-4.7.52.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.s390x", product: { name: "389-ds-1.4.0.3-4.7.52.s390x", product_id: "389-ds-1.4.0.3-4.7.52.s390x", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.s390x", product: { name: "389-ds-devel-1.4.0.3-4.7.52.s390x", product_id: "389-ds-devel-1.4.0.3-4.7.52.s390x", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.s390x", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.s390x", product_id: "389-ds-snmp-1.4.0.3-4.7.52.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.x86_64", product: { name: "389-ds-1.4.0.3-4.7.52.x86_64", product_id: "389-ds-1.4.0.3-4.7.52.x86_64", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.x86_64", product: { name: "389-ds-devel-1.4.0.3-4.7.52.x86_64", product_id: "389-ds-devel-1.4.0.3-4.7.52.x86_64", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.x86_64", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.x86_64", product_id: "389-ds-snmp-1.4.0.3-4.7.52.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15", product: { name: "SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", }, product_reference: "389-ds-1.4.0.3-4.7.52.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", }, product_reference: "389-ds-1.4.0.3-4.7.52.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.s390x as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", }, product_reference: "389-ds-1.4.0.3-4.7.52.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", }, product_reference: "389-ds-1.4.0.3-4.7.52.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.s390x as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2017-15134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15134", }, ], notes: [ { category: "general", text: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15134", url: "https://www.suse.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15134", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15134", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-10T12:02:53Z", details: "low", }, ], title: "CVE-2017-15134", }, { cve: "CVE-2017-15135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15135", }, ], notes: [ { category: "general", text: "It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15135", url: "https://www.suse.com/security/cve/CVE-2017-15135", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15135", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15135", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-10T12:02:53Z", details: "low", }, ], title: "CVE-2017-15135", }, { cve: "CVE-2018-10850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10850", }, ], notes: [ { category: "general", text: "389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10850", url: "https://www.suse.com/security/cve/CVE-2018-10850", }, { category: "external", summary: "SUSE Bug 1096368 for CVE-2018-10850", url: "https://bugzilla.suse.com/1096368", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-10T12:02:53Z", details: "moderate", }, ], title: "CVE-2018-10850", }, { cve: "CVE-2018-10935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10935", }, ], notes: [ { category: "general", text: "A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10935", url: "https://www.suse.com/security/cve/CVE-2018-10935", }, { category: "external", summary: "SUSE Bug 1105606 for CVE-2018-10935", url: "https://bugzilla.suse.com/1105606", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-10T12:02:53Z", details: "moderate", }, ], title: "CVE-2018-10935", }, { cve: "CVE-2018-14624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14624", }, ], notes: [ { category: "general", text: "A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14624", url: "https://www.suse.com/security/cve/CVE-2018-14624", }, { category: "external", summary: "SUSE Bug 1106699 for CVE-2018-14624", url: "https://bugzilla.suse.com/1106699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-10T12:02:53Z", details: "important", }, ], title: "CVE-2018-14624", }, ], }
suse-su-2019:1207-2
Vulnerability from csaf_suse
Published
2019-07-01 13:04
Modified
2019-07-01 13:04
Summary
Security update for 389-ds
Notes
Title of the patch
Security update for 389-ds
Description of the patch
This update for 389-ds fixes the following issues:
The following security vulnerabilities were addressed:
- CVE-2018-10850: Fixed a race condition on reference counter that would lead
to a denial of service using persistent search (bsc#1096368)
- CVE-2017-15134: Fixed a remote denial of service via search filters in
slapi_filter_sprintf in slapd/util.c (bsc#1076530)
- CVE-2017-15135: Fixed authentication bypass due to lack of size check in
slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)
- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via
ldapsearch with server side sorts (bsc#1105606)
- CVE-2018-14624: The lock controlling the error log was not correctly used
when re-opening the log file in log__error_emergency(), allowing an attacker to
send a flood of modifications to a very large DN, which could have caused slapd
to crash (bsc#1106699).
Patchnames
SUSE-2019-1207,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1207,SUSE-SLE-Module-Server-Applications-15-SP1-2019-1207
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for 389-ds", title: "Title of the patch", }, { category: "description", text: "This update for 389-ds fixes the following issues:\n\nThe following security vulnerabilities were addressed:\n\n- CVE-2018-10850: Fixed a race condition on reference counter that would lead\n to a denial of service using persistent search (bsc#1096368)\n- CVE-2017-15134: Fixed a remote denial of service via search filters in\n slapi_filter_sprintf in slapd/util.c (bsc#1076530)\n- CVE-2017-15135: Fixed authentication bypass due to lack of size check in\n slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)\n- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via\n ldapsearch with server side sorts (bsc#1105606)\n- CVE-2018-14624: The lock controlling the error log was not correctly used\n when re-opening the log file in log__error_emergency(), allowing an attacker to\n send a flood of modifications to a very large DN, which could have caused slapd\n to crash (bsc#1106699).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1207,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1207,SUSE-SLE-Module-Server-Applications-15-SP1-2019-1207", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1207-2.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1207-2", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191207-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1207-2", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005641.html", }, { category: "self", summary: "SUSE Bug 1076530", url: "https://bugzilla.suse.com/1076530", }, { category: "self", summary: "SUSE Bug 1096368", url: "https://bugzilla.suse.com/1096368", }, { category: "self", summary: "SUSE Bug 1105606", url: "https://bugzilla.suse.com/1105606", }, { category: "self", summary: "SUSE Bug 1106699", url: "https://bugzilla.suse.com/1106699", }, { category: "self", summary: "SUSE CVE CVE-2017-15134 page", url: "https://www.suse.com/security/cve/CVE-2017-15134/", }, { category: "self", summary: "SUSE CVE CVE-2017-15135 page", url: "https://www.suse.com/security/cve/CVE-2017-15135/", }, { category: "self", summary: "SUSE CVE CVE-2018-10850 page", url: "https://www.suse.com/security/cve/CVE-2018-10850/", }, { category: "self", summary: "SUSE CVE CVE-2018-10935 page", url: "https://www.suse.com/security/cve/CVE-2018-10935/", }, { category: "self", summary: "SUSE CVE CVE-2018-14624 page", url: "https://www.suse.com/security/cve/CVE-2018-14624/", }, ], title: "Security update for 389-ds", tracking: { current_release_date: "2019-07-01T13:04:11Z", generator: { date: "2019-07-01T13:04:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1207-2", initial_release_date: "2019-07-01T13:04:11Z", revision_history: [ { date: "2019-07-01T13:04:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.aarch64", product: { name: "389-ds-1.4.0.3-4.7.52.aarch64", product_id: "389-ds-1.4.0.3-4.7.52.aarch64", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.aarch64", product: { name: "389-ds-devel-1.4.0.3-4.7.52.aarch64", product_id: "389-ds-devel-1.4.0.3-4.7.52.aarch64", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.aarch64", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.aarch64", product_id: "389-ds-snmp-1.4.0.3-4.7.52.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.i586", product: { name: "389-ds-1.4.0.3-4.7.52.i586", product_id: "389-ds-1.4.0.3-4.7.52.i586", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.i586", product: { name: "389-ds-devel-1.4.0.3-4.7.52.i586", product_id: "389-ds-devel-1.4.0.3-4.7.52.i586", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.i586", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.i586", product_id: "389-ds-snmp-1.4.0.3-4.7.52.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.ppc64le", product: { name: "389-ds-1.4.0.3-4.7.52.ppc64le", product_id: "389-ds-1.4.0.3-4.7.52.ppc64le", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", product: { name: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", product_id: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.ppc64le", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.ppc64le", product_id: "389-ds-snmp-1.4.0.3-4.7.52.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.s390x", product: { name: "389-ds-1.4.0.3-4.7.52.s390x", product_id: "389-ds-1.4.0.3-4.7.52.s390x", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.s390x", product: { name: "389-ds-devel-1.4.0.3-4.7.52.s390x", product_id: "389-ds-devel-1.4.0.3-4.7.52.s390x", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.s390x", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.s390x", product_id: "389-ds-snmp-1.4.0.3-4.7.52.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-4.7.52.x86_64", product: { name: "389-ds-1.4.0.3-4.7.52.x86_64", product_id: "389-ds-1.4.0.3-4.7.52.x86_64", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-4.7.52.x86_64", product: { name: "389-ds-devel-1.4.0.3-4.7.52.x86_64", product_id: "389-ds-devel-1.4.0.3-4.7.52.x86_64", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-4.7.52.x86_64", product: { name: "389-ds-snmp-1.4.0.3-4.7.52.x86_64", product_id: "389-ds-snmp-1.4.0.3-4.7.52.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", }, product_reference: "389-ds-1.4.0.3-4.7.52.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", }, product_reference: "389-ds-1.4.0.3-4.7.52.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", }, product_reference: "389-ds-1.4.0.3-4.7.52.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-4.7.52.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", }, product_reference: "389-ds-1.4.0.3-4.7.52.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-4.7.52.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", }, product_reference: "389-ds-devel-1.4.0.3-4.7.52.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2017-15134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15134", }, ], notes: [ { category: "general", text: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15134", url: "https://www.suse.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15134", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15134", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-01T13:04:11Z", details: "low", }, ], title: "CVE-2017-15134", }, { cve: "CVE-2017-15135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15135", }, ], notes: [ { category: "general", text: "It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15135", url: "https://www.suse.com/security/cve/CVE-2017-15135", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15135", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15135", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-01T13:04:11Z", details: "low", }, ], title: "CVE-2017-15135", }, { cve: "CVE-2018-10850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10850", }, ], notes: [ { category: "general", text: "389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10850", url: "https://www.suse.com/security/cve/CVE-2018-10850", }, { category: "external", summary: "SUSE Bug 1096368 for CVE-2018-10850", url: "https://bugzilla.suse.com/1096368", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-01T13:04:11Z", details: "moderate", }, ], title: "CVE-2018-10850", }, { cve: "CVE-2018-10935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10935", }, ], notes: [ { category: "general", text: "A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10935", url: "https://www.suse.com/security/cve/CVE-2018-10935", }, { category: "external", summary: "SUSE Bug 1105606 for CVE-2018-10935", url: "https://bugzilla.suse.com/1105606", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-01T13:04:11Z", details: "moderate", }, ], title: "CVE-2018-10935", }, { cve: "CVE-2018-14624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14624", }, ], notes: [ { category: "general", text: "A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14624", url: "https://www.suse.com/security/cve/CVE-2018-14624", }, { category: "external", summary: "SUSE Bug 1106699 for CVE-2018-14624", url: "https://bugzilla.suse.com/1106699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-1.4.0.3-4.7.52.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:389-ds-devel-1.4.0.3-4.7.52.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-01T13:04:11Z", details: "important", }, ], title: "CVE-2018-14624", }, ], }
rhsa-2018_0163
Vulnerability from csaf_redhat
Published
2018-01-25 11:21
Modified
2024-11-22 11:41
Summary
Red Hat Security Advisory: 389-ds-base security and bug fix update
Notes
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)
Bug Fix(es):
* Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)
* Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)
* Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)\n\nBug Fix(es):\n\n* Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)\n\n* Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)\n\n* Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2018:0163", url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1523505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1523505", }, { category: "external", summary: "1523507", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1523507", }, { category: "external", summary: "1526928", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1526928", }, { category: "external", summary: "1531573", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0163.json", }, ], title: "Red Hat Security Advisory: 389-ds-base security and bug fix update", tracking: { current_release_date: "2024-11-22T11:41:02+00:00", generator: { date: "2024-11-22T11:41:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2018:0163", initial_release_date: "2018-01-25T11:21:13+00:00", revision_history: [ { date: "2018-01-25T11:21:13+00:00", number: "1", summary: "Initial version", }, { date: "2018-01-25T11:21:13+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:41:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.src", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-15134", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2017-12-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1531573", }, ], notes: [ { category: "description", text: "A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "RHBZ#1531573", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15134", url: "https://www.cve.org/CVERecord?id=CVE-2017-15134", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", }, ], release_date: "2018-01-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-01-25T11:21:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the 389 server service will be restarted automatically.", product_ids: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2018:0163", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c", }, ], }
RHSA-2018:0163
Vulnerability from csaf_redhat
Published
2018-01-25 11:21
Modified
2024-11-22 11:41
Summary
Red Hat Security Advisory: 389-ds-base security and bug fix update
Notes
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)
Bug Fix(es):
* Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)
* Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)
* Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)\n\nBug Fix(es):\n\n* Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)\n\n* Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)\n\n* Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2018:0163", url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1523505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1523505", }, { category: "external", summary: "1523507", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1523507", }, { category: "external", summary: "1526928", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1526928", }, { category: "external", summary: "1531573", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0163.json", }, ], title: "Red Hat Security Advisory: 389-ds-base security and bug fix update", tracking: { current_release_date: "2024-11-22T11:41:02+00:00", generator: { date: "2024-11-22T11:41:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2018:0163", initial_release_date: "2018-01-25T11:21:13+00:00", revision_history: [ { date: "2018-01-25T11:21:13+00:00", number: "1", summary: "Initial version", }, { date: "2018-01-25T11:21:13+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:41:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.src", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-15134", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2017-12-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1531573", }, ], notes: [ { category: "description", text: "A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "RHBZ#1531573", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15134", url: "https://www.cve.org/CVERecord?id=CVE-2017-15134", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", }, ], release_date: "2018-01-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-01-25T11:21:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the 389 server service will be restarted automatically.", product_ids: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2018:0163", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c", }, ], }
rhsa-2018:0163
Vulnerability from csaf_redhat
Published
2018-01-25 11:21
Modified
2024-11-22 11:41
Summary
Red Hat Security Advisory: 389-ds-base security and bug fix update
Notes
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)
Bug Fix(es):
* Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)
* Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)
* Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)\n\nBug Fix(es):\n\n* Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)\n\n* Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)\n\n* Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2018:0163", url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1523505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1523505", }, { category: "external", summary: "1523507", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1523507", }, { category: "external", summary: "1526928", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1526928", }, { category: "external", summary: "1531573", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0163.json", }, ], title: "Red Hat Security Advisory: 389-ds-base security and bug fix update", tracking: { current_release_date: "2024-11-22T11:41:02+00:00", generator: { date: "2024-11-22T11:41:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2018:0163", initial_release_date: "2018-01-25T11:21:13+00:00", revision_history: [ { date: "2018-01-25T11:21:13+00:00", number: "1", summary: "Initial version", }, { date: "2018-01-25T11:21:13+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:41:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.src", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product_id: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@1.3.6.1-26.el7_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Client-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-Alt-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Server-optional-Alt-7.4.z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.src", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", }, product_reference: "389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", relates_to_product_reference: "7Workstation-optional-7.4.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-15134", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2017-12-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1531573", }, ], notes: [ { category: "description", text: "A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "RHBZ#1531573", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15134", url: "https://www.cve.org/CVERecord?id=CVE-2017-15134", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", }, ], release_date: "2018-01-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-01-25T11:21:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the 389 server service will be restarted automatically.", product_ids: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2018:0163", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Client-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Client-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7ComputeNode-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7ComputeNode-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-Alt-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-Alt-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Server-optional-Alt-7.4.z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Server-optional-Alt-7.4.z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.src", "7Workstation-optional-7.4.Z:389-ds-base-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-debuginfo-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-devel-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-libs-0:1.3.6.1-26.el7_4.x86_64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.aarch64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.ppc64le", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.s390x", "7Workstation-optional-7.4.Z:389-ds-base-snmp-0:1.3.6.1-26.el7_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c", }, ], }
gsd-2017-15134
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-15134", description: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", id: "GSD-2017-15134", references: [ "https://www.suse.com/security/cve/CVE-2017-15134.html", "https://access.redhat.com/errata/RHSA-2018:0163", "https://advisories.mageia.org/CVE-2017-15134.html", "https://alas.aws.amazon.com/cve/html/CVE-2017-15134.html", "https://linux.oracle.com/cve/CVE-2017-15134.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-15134", ], details: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", id: "GSD-2017-15134", modified: "2023-12-13T01:20:59.414612Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", DATE_PUBLIC: "2018-01-21T00:00:00", ID: "CVE-2017-15134", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "389-ds-base", version: { version_data: [ { version_value: "1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5", }, ], }, }, ], }, vendor_name: "Red Hat, Inc.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-120", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2018:0163", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { name: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", refsource: "MISC", url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { name: "102790", refsource: "BID", url: "http://www.securityfocus.com/bid/102790", }, { name: "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { name: "openSUSE-SU-2019:1397", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.4.0.5", versionStartIncluding: "1.4.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.3.7.9", versionStartIncluding: "1.3.7.1", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.3.6.13", versionStartIncluding: "1.3.6.1", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2017-15134", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", refsource: "MISC", tags: [ "Patch", ], url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { name: "RHSA-2018:0163", refsource: "REDHAT", tags: [ "Patch", "Vendor Advisory", ], url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { name: "102790", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/102790", }, { name: "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", refsource: "MLIST", tags: [], url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { name: "openSUSE-SU-2019:1397", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2019-05-15T21:29Z", publishedDate: "2018-03-01T22:29Z", }, }, }
ghsa-7358-vfr4-6m85
Vulnerability from github
Published
2022-05-14 01:01
Modified
2022-05-14 01:01
Severity ?
Details
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
{ affected: [], aliases: [ "CVE-2017-15134", ], database_specific: { cwe_ids: [ "CWE-119", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2018-03-01T22:29:00Z", severity: "HIGH", }, details: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", id: "GHSA-7358-vfr4-6m85", modified: "2022-05-14T01:01:39Z", published: "2022-05-14T01:01:39Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15134", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2018:0163", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531573", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html", }, { type: "WEB", url: "https://pagure.io/389-ds-base/c/6aa2acdc3cad9", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/102790", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
opensuse-su-2024:10593-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
389-ds-2.0.10~git0.21dd2802c-1.1 on GA media
Notes
Title of the patch
389-ds-2.0.10~git0.21dd2802c-1.1 on GA media
Description of the patch
These are all security issues fixed in the 389-ds-2.0.10~git0.21dd2802c-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10593
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "389-ds-2.0.10~git0.21dd2802c-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the 389-ds-2.0.10~git0.21dd2802c-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10593", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10593-1.json", }, { category: "self", summary: "SUSE CVE CVE-2016-4992 page", url: "https://www.suse.com/security/cve/CVE-2016-4992/", }, { category: "self", summary: "SUSE CVE CVE-2017-15134 page", url: "https://www.suse.com/security/cve/CVE-2017-15134/", }, { category: "self", summary: "SUSE CVE CVE-2018-1054 page", url: "https://www.suse.com/security/cve/CVE-2018-1054/", }, { category: "self", summary: "SUSE CVE CVE-2018-10850 page", url: "https://www.suse.com/security/cve/CVE-2018-10850/", }, { category: "self", summary: "SUSE CVE CVE-2018-10871 page", url: "https://www.suse.com/security/cve/CVE-2018-10871/", }, { category: "self", summary: "SUSE CVE CVE-2018-1089 page", url: "https://www.suse.com/security/cve/CVE-2018-1089/", }, { category: "self", summary: "SUSE CVE CVE-2018-10935 page", url: "https://www.suse.com/security/cve/CVE-2018-10935/", }, { category: "self", summary: "SUSE CVE CVE-2018-14624 page", url: "https://www.suse.com/security/cve/CVE-2018-14624/", }, { category: "self", summary: "SUSE CVE CVE-2018-14638 page", url: "https://www.suse.com/security/cve/CVE-2018-14638/", }, { category: "self", summary: "SUSE CVE CVE-2018-14648 page", url: "https://www.suse.com/security/cve/CVE-2018-14648/", }, { category: "self", summary: "SUSE CVE CVE-2019-14824 page", url: "https://www.suse.com/security/cve/CVE-2019-14824/", }, ], title: "389-ds-2.0.10~git0.21dd2802c-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10593-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", product: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", product_id: "389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", }, }, { category: "product_version", name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", product: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", product_id: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", }, }, { category: "product_version", name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", product: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", product_id: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", }, }, { category: "product_version", name: "lib389-2.0.10~git0.21dd2802c-1.1.aarch64", product: { name: "lib389-2.0.10~git0.21dd2802c-1.1.aarch64", product_id: "lib389-2.0.10~git0.21dd2802c-1.1.aarch64", }, }, { category: "product_version", name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", product: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", product_id: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", product: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", product_id: "389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", }, }, { category: "product_version", name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", product: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", product_id: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", }, }, { category: "product_version", name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", product: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", product_id: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", }, }, { category: "product_version", name: "lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", product: { name: "lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", product_id: "lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", }, }, { category: "product_version", name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", product: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", product_id: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-2.0.10~git0.21dd2802c-1.1.s390x", product: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.s390x", product_id: "389-ds-2.0.10~git0.21dd2802c-1.1.s390x", }, }, { category: "product_version", name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", product: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", product_id: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", }, }, { category: "product_version", name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", product: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", product_id: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", }, }, { category: "product_version", name: "lib389-2.0.10~git0.21dd2802c-1.1.s390x", product: { name: "lib389-2.0.10~git0.21dd2802c-1.1.s390x", product_id: "lib389-2.0.10~git0.21dd2802c-1.1.s390x", }, }, { category: "product_version", name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", product: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", product_id: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", product: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", product_id: "389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", }, }, { category: "product_version", name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", product: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", product_id: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", }, }, { category: "product_version", name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", product: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", product_id: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", }, }, { category: "product_version", name: "lib389-2.0.10~git0.21dd2802c-1.1.x86_64", product: { name: "lib389-2.0.10~git0.21dd2802c-1.1.x86_64", product_id: "lib389-2.0.10~git0.21dd2802c-1.1.x86_64", }, }, { category: "product_version", name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", product: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", product_id: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", }, product_reference: "389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", }, product_reference: "389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", }, product_reference: "389-ds-2.0.10~git0.21dd2802c-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-2.0.10~git0.21dd2802c-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", }, product_reference: "389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", }, product_reference: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", }, product_reference: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", }, product_reference: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", }, product_reference: "389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", }, product_reference: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", }, product_reference: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", }, product_reference: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", }, product_reference: "389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-2.0.10~git0.21dd2802c-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", }, product_reference: "lib389-2.0.10~git0.21dd2802c-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-2.0.10~git0.21dd2802c-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", }, product_reference: "lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-2.0.10~git0.21dd2802c-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", }, product_reference: "lib389-2.0.10~git0.21dd2802c-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-2.0.10~git0.21dd2802c-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", }, product_reference: "lib389-2.0.10~git0.21dd2802c-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", }, product_reference: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", }, product_reference: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", }, product_reference: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", }, product_reference: "libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2016-4992", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4992", }, ], notes: [ { category: "general", text: "389 Directory Server in Red Hat Enterprise Linux Desktop 6 through 7, Red Hat Enterprise Linux HPC Node 6 through 7, Red Hat Enterprise Linux Server 6 through 7, and Red Hat Enterprise Linux Workstation 6 through 7 allows remote attackers to infer the existence of RDN component objects.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4992", url: "https://www.suse.com/security/cve/CVE-2016-4992", }, { category: "external", summary: "SUSE Bug 991201 for CVE-2016-4992", url: "https://bugzilla.suse.com/991201", }, { category: "external", summary: "SUSE Bug 997256 for CVE-2016-4992", url: "https://bugzilla.suse.com/997256", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-4992", }, { cve: "CVE-2017-15134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15134", }, ], notes: [ { category: "general", text: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15134", url: "https://www.suse.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15134", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15134", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2017-15134", }, { cve: "CVE-2018-1054", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1054", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1054", url: "https://www.suse.com/security/cve/CVE-2018-1054", }, { category: "external", summary: "SUSE Bug 1083689 for CVE-2018-1054", url: "https://bugzilla.suse.com/1083689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-1054", }, { cve: "CVE-2018-10850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10850", }, ], notes: [ { category: "general", text: "389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10850", url: "https://www.suse.com/security/cve/CVE-2018-10850", }, { category: "external", summary: "SUSE Bug 1096368 for CVE-2018-10850", url: "https://bugzilla.suse.com/1096368", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-10850", }, { cve: "CVE-2018-10871", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10871", }, ], notes: [ { category: "general", text: "389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10871", url: "https://www.suse.com/security/cve/CVE-2018-10871", }, { category: "external", summary: "SUSE Bug 1099465 for CVE-2018-10871", url: "https://bugzilla.suse.com/1099465", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-10871", }, { cve: "CVE-2018-1089", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1089", }, ], notes: [ { category: "general", text: "389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1089", url: "https://www.suse.com/security/cve/CVE-2018-1089", }, { category: "external", summary: "SUSE Bug 1092187 for CVE-2018-1089", url: "https://bugzilla.suse.com/1092187", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-1089", }, { cve: "CVE-2018-10935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10935", }, ], notes: [ { category: "general", text: "A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10935", url: "https://www.suse.com/security/cve/CVE-2018-10935", }, { category: "external", summary: "SUSE Bug 1105606 for CVE-2018-10935", url: "https://bugzilla.suse.com/1105606", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-10935", }, { cve: "CVE-2018-14624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14624", }, ], notes: [ { category: "general", text: "A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14624", url: "https://www.suse.com/security/cve/CVE-2018-14624", }, { category: "external", summary: "SUSE Bug 1106699 for CVE-2018-14624", url: "https://bugzilla.suse.com/1106699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-14624", }, { cve: "CVE-2018-14638", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14638", }, ], notes: [ { category: "general", text: "A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14638", url: "https://www.suse.com/security/cve/CVE-2018-14638", }, { category: "external", summary: "SUSE Bug 1108674 for CVE-2018-14638", url: "https://bugzilla.suse.com/1108674", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-14638", }, { cve: "CVE-2018-14648", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14648", }, ], notes: [ { category: "general", text: "A flaw was found in 389 Directory Server. A specially crafted search query could lead to excessive CPU consumption in the do_search() function. An unauthenticated attacker could use this flaw to provoke a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14648", url: "https://www.suse.com/security/cve/CVE-2018-14648", }, { category: "external", summary: "SUSE Bug 1109609 for CVE-2018-14648", url: "https://bugzilla.suse.com/1109609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-14648", }, { cve: "CVE-2019-14824", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-14824", }, ], notes: [ { category: "general", text: "A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-14824", url: "https://www.suse.com/security/cve/CVE-2019-14824", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:lib389-2.0.10~git0.21dd2802c-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-2.0.10~git0.21dd2802c-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-14824", }, ], }
opensuse-su-2019:1397-1
Vulnerability from csaf_opensuse
Published
2019-05-15 14:46
Modified
2019-05-15 14:46
Summary
Security update for 389-ds
Notes
Title of the patch
Security update for 389-ds
Description of the patch
This update for 389-ds fixes the following issues:
The following security vulnerabilities were addressed:
- CVE-2018-10850: Fixed a race condition on reference counter that would lead
to a denial of service using persistent search (bsc#1096368)
- CVE-2017-15134: Fixed a remote denial of service via search filters in
slapi_filter_sprintf in slapd/util.c (bsc#1076530)
- CVE-2017-15135: Fixed authentication bypass due to lack of size check in
slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)
- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via
ldapsearch with server side sorts (bsc#1105606)
- CVE-2018-14624: The lock controlling the error log was not correctly used
when re-opening the log file in log__error_emergency(), allowing an attacker to
send a flood of modifications to a very large DN, which could have caused slapd
to crash (bsc#1106699).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1397
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for 389-ds", title: "Title of the patch", }, { category: "description", text: "This update for 389-ds fixes the following issues:\n\nThe following security vulnerabilities were addressed:\n\n- CVE-2018-10850: Fixed a race condition on reference counter that would lead\n to a denial of service using persistent search (bsc#1096368)\n- CVE-2017-15134: Fixed a remote denial of service via search filters in\n slapi_filter_sprintf in slapd/util.c (bsc#1076530)\n- CVE-2017-15135: Fixed authentication bypass due to lack of size check in\n slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)\n- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via\n ldapsearch with server side sorts (bsc#1105606)\n- CVE-2018-14624: The lock controlling the error log was not correctly used\n when re-opening the log file in log__error_emergency(), allowing an attacker to\n send a flood of modifications to a very large DN, which could have caused slapd\n to crash (bsc#1106699).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1397", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1397-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1397-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YAYQ2CHUAX2LL7XOLPLU4GKMFXDM252V/#YAYQ2CHUAX2LL7XOLPLU4GKMFXDM252V", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1397-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YAYQ2CHUAX2LL7XOLPLU4GKMFXDM252V/#YAYQ2CHUAX2LL7XOLPLU4GKMFXDM252V", }, { category: "self", summary: "SUSE Bug 1076530", url: "https://bugzilla.suse.com/1076530", }, { category: "self", summary: "SUSE Bug 1096368", url: "https://bugzilla.suse.com/1096368", }, { category: "self", summary: "SUSE Bug 1105606", url: "https://bugzilla.suse.com/1105606", }, { category: "self", summary: "SUSE Bug 1106699", url: "https://bugzilla.suse.com/1106699", }, { category: "self", summary: "SUSE CVE CVE-2017-15134 page", url: "https://www.suse.com/security/cve/CVE-2017-15134/", }, { category: "self", summary: "SUSE CVE CVE-2017-15135 page", url: "https://www.suse.com/security/cve/CVE-2017-15135/", }, { category: "self", summary: "SUSE CVE CVE-2018-10850 page", url: "https://www.suse.com/security/cve/CVE-2018-10850/", }, { category: "self", summary: "SUSE CVE CVE-2018-10935 page", url: "https://www.suse.com/security/cve/CVE-2018-10935/", }, { category: "self", summary: "SUSE CVE CVE-2018-14624 page", url: "https://www.suse.com/security/cve/CVE-2018-14624/", }, ], title: "Security update for 389-ds", tracking: { current_release_date: "2019-05-15T14:46:47Z", generator: { date: "2019-05-15T14:46:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1397-1", initial_release_date: "2019-05-15T14:46:47Z", revision_history: [ { date: "2019-05-15T14:46:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "389-ds-1.4.0.3-lp150.3.3.1.x86_64", product: { name: "389-ds-1.4.0.3-lp150.3.3.1.x86_64", product_id: "389-ds-1.4.0.3-lp150.3.3.1.x86_64", }, }, { category: "product_version", name: "389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", product: { name: "389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", product_id: "389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", }, }, { category: "product_version", name: "389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", product: { name: "389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", product_id: "389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-1.4.0.3-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", }, product_reference: "389-ds-1.4.0.3-lp150.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", }, product_reference: "389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", }, product_reference: "389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2017-15134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15134", }, ], notes: [ { category: "general", text: "A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15134", url: "https://www.suse.com/security/cve/CVE-2017-15134", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15134", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15134", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-15T14:46:47Z", details: "low", }, ], title: "CVE-2017-15134", }, { cve: "CVE-2017-15135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15135", }, ], notes: [ { category: "general", text: "It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15135", url: "https://www.suse.com/security/cve/CVE-2017-15135", }, { category: "external", summary: "SUSE Bug 1007004 for CVE-2017-15135", url: "https://bugzilla.suse.com/1007004", }, { category: "external", summary: "SUSE Bug 1076530 for CVE-2017-15135", url: "https://bugzilla.suse.com/1076530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-15T14:46:47Z", details: "low", }, ], title: "CVE-2017-15135", }, { cve: "CVE-2018-10850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10850", }, ], notes: [ { category: "general", text: "389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10850", url: "https://www.suse.com/security/cve/CVE-2018-10850", }, { category: "external", summary: "SUSE Bug 1096368 for CVE-2018-10850", url: "https://bugzilla.suse.com/1096368", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-15T14:46:47Z", details: "moderate", }, ], title: "CVE-2018-10850", }, { cve: "CVE-2018-10935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10935", }, ], notes: [ { category: "general", text: "A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10935", url: "https://www.suse.com/security/cve/CVE-2018-10935", }, { category: "external", summary: "SUSE Bug 1105606 for CVE-2018-10935", url: "https://bugzilla.suse.com/1105606", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-15T14:46:47Z", details: "moderate", }, ], title: "CVE-2018-10935", }, { cve: "CVE-2018-14624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14624", }, ], notes: [ { category: "general", text: "A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14624", url: "https://www.suse.com/security/cve/CVE-2018-14624", }, { category: "external", summary: "SUSE Bug 1106699 for CVE-2018-14624", url: "https://bugzilla.suse.com/1106699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:389-ds-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-devel-1.4.0.3-lp150.3.3.1.x86_64", "openSUSE Leap 15.0:389-ds-snmp-1.4.0.3-lp150.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-15T14:46:47Z", details: "important", }, ], title: "CVE-2018-14624", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.